Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.alittlespoon.com/

Overview

General Information

Sample URL:http://www.alittlespoon.com/
Analysis ID:1528532
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Form action URLs do not match main URL
HTML body contains low number of good links
HTML title does not match URL
Javascript checks online IP of machine
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1772,i,14286239917205979813,12021377299515639790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.alittlespoon.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://alittlespoon.com/HTTP Parser: Form action: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&id=d1f607c2c0&f_id=00736ee0f0 alittlespoon list-manage
Source: https://alittlespoon.com/HTTP Parser: Form action: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&id=d1f607c2c0&f_id=00736ee0f0 alittlespoon list-manage
Source: https://alittlespoon.com/contact-me/HTTP Parser: Form action: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&id=d1f607c2c0&f_id=00736ee0f0 alittlespoon list-manage
Source: https://alittlespoon.com/about-a-little-spoon/HTTP Parser: Form action: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&id=d1f607c2c0&f_id=00736ee0f0 alittlespoon list-manage
Source: https://alittlespoon.com/recipe-index/HTTP Parser: Form action: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&id=d1f607c2c0&f_id=00736ee0f0 alittlespoon list-manage
Source: https://alittlespoon.com/recipes/HTTP Parser: Form action: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&id=d1f607c2c0&f_id=00736ee0f0 alittlespoon list-manage
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: Number of links: 0
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/js/frontend/wpforms.min.js?ver=1.9.1.3HTTP Parser: var wpforms=window.wpforms||function(s,p,d){const l={cache:{},isupdatingtoken:!1,init(){d(l.ready),d(p).on("load",function(){"function"==typeof d.ready.then?d.ready.then(l.load):l.load()}),l.binduiactions(),l.bindoptinmonster()},ready(){l.clearurlquery(),l.setuseridentifier(),l.loadvalidation(),l.loadhoneypot(),l.loaddatepicker(),l.loadtimepicker(),l.loadinputmask(),l.loadsmartphonefield(),l.loadpayments(),l.loadmailcheck(),l.loadchoicesjs(),l.inittokenupdater(),l.restoresubmitbuttononeventpersisted(),l.bindsmartphonefield(),l.bindchoicesjs(),d(".wpforms-randomize").each(function(){for(var e=d(this),t=e.children();t.length;)e.append(t.splice(math.floor(math.random()*t.length),1)[0])}),d(".wpforms-page-button").prop("disabled",!1),l.initformsstarttime(),d(s).trigger("wpformsready"),d(".wpforms-smart-phone-field").each(function(){var e=d(this);l.fixphonefieldsnippets(e)})},load(){},clearurlquery(){var e=p.location;let t=e.search;-1!==t.indexof("wpforms_form_id=")&&(t=t.replace(/([&?]wpforms_form_id=[0-9]*$|wpfo...
Source: https://www.pinterest.com/A_Little_Spoon/HTTP Parser: No favicon
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: No favicon
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: No favicon
Source: https://www.tiktok.com/@a_little_spoonHTTP Parser: No favicon
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: No favicon
Source: https://alittlespoon.com/HTTP Parser: No <meta name="author".. found
Source: https://alittlespoon.com/HTTP Parser: No <meta name="author".. found
Source: https://alittlespoon.com/contact-me/HTTP Parser: No <meta name="author".. found
Source: https://alittlespoon.com/about-a-little-spoon/HTTP Parser: No <meta name="author".. found
Source: https://alittlespoon.com/recipe-index/HTTP Parser: No <meta name="author".. found
Source: https://alittlespoon.com/recipes/HTTP Parser: No <meta name="author".. found
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: No <meta name="author".. found
Source: https://alittlespoon.com/HTTP Parser: No <meta name="copyright".. found
Source: https://alittlespoon.com/HTTP Parser: No <meta name="copyright".. found
Source: https://alittlespoon.com/contact-me/HTTP Parser: No <meta name="copyright".. found
Source: https://alittlespoon.com/about-a-little-spoon/HTTP Parser: No <meta name="copyright".. found
Source: https://alittlespoon.com/recipe-index/HTTP Parser: No <meta name="copyright".. found
Source: https://alittlespoon.com/recipes/HTTP Parser: No <meta name="copyright".. found
Source: https://www.pinterest.com/a_little_spoon/HTTP Parser: No <meta name="copyright".. found
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/-chchjkxRCr/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_850.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_850.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.dr, chromecache_779.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_779.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/VZYwkcc3BWr/ equals www.facebook.com (Facebook)
Source: chromecache_710.2.dr, chromecache_771.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_826.2.dr, chromecache_614.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_920.2.dr, chromecache_862.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/ALittleSpoonBlog" /> equals www.facebook.com (Facebook)
Source: chromecache_798.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://alittlespoon.com/","url":"https://alittlespoon.com/","name":"A Little Spoon - Recipe Compendium and Food Science Blog","isPartOf":{"@id":"https://alittlespoon.com/#website"},"about":{"@id":"https://alittlespoon.com/#organization"},"description":"Recipe compendium and food science blog: recipes worth making and sharing.","breadcrumb":{"@id":"https://alittlespoon.com/#breadcrumb"},"inLanguage":"en-US"},{"@type":"BreadcrumbList","@id":"https://alittlespoon.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://alittlespoon.com/#website","url":"https://alittlespoon.com/","name":"A Little Spoon","description":"Recipe Compendium and Food Science Blog","publisher":{"@id":"https://alittlespoon.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alittlespoon.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://alittlespoon.com/#organization","name":"A Little Spoon","url":"https://alittlespoon.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alittlespoon.com/#/schema/logo/image/","url":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","contentUrl":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","width":320,"height":108,"caption":"A Little Spoon"},"image":{"@id":"https://alittlespoon.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ALittleSpoonBlog","https://x.com/A_Little_Spoon","https://www.instagram.com/a_little_spoon/","https://www.patreon.com/alittlespoon","https://www.tiktok.com/@a_little_spoon","https://www.youtube.com/channel/UC6t_c5nhZNgx_a-YZtmtQ-g/featured"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_798.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://alittlespoon.com/","url":"https://alittlespoon.com/","name":"A Little Spoon - Recipe Compendium and Food Science Blog","isPartOf":{"@id":"https://alittlespoon.com/#website"},"about":{"@id":"https://alittlespoon.com/#organization"},"description":"Recipe compendium and food science blog: recipes worth making and sharing.","breadcrumb":{"@id":"https://alittlespoon.com/#breadcrumb"},"inLanguage":"en-US"},{"@type":"BreadcrumbList","@id":"https://alittlespoon.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://alittlespoon.com/#website","url":"https://alittlespoon.com/","name":"A Little Spoon","description":"Recipe Compendium and Food Science Blog","publisher":{"@id":"https://alittlespoon.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alittlespoon.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://alittlespoon.com/#organization","name":"A Little Spoon","url":"https://alittlespoon.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alittlespoon.com/#/schema/logo/image/","url":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","contentUrl":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","width":320,"height":108,"caption":"A Little Spoon"},"image":{"@id":"https://alittlespoon.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ALittleSpoonBlog","https://x.com/A_Little_Spoon","https://www.instagram.com/a_little_spoon/","https://www.patreon.com/alittlespoon","https://www.tiktok.com/@a_little_spoon","https://www.youtube.com/channel/UC6t_c5nhZNgx_a-YZtmtQ-g/featured"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_920.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://alittlespoon.com/recipe-index/","url":"https://alittlespoon.com/recipe-index/","name":"Recipe Index - A Little Spoon","isPartOf":{"@id":"https://alittlespoon.com/#website"},"datePublished":"2022-09-30T16:18:10+00:00","dateModified":"2022-09-30T16:19:17+00:00","breadcrumb":{"@id":"https://alittlespoon.com/recipe-index/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alittlespoon.com/recipe-index/"]}]},{"@type":"BreadcrumbList","@id":"https://alittlespoon.com/recipe-index/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://alittlespoon.com/"},{"@type":"ListItem","position":2,"name":"Recipe Index"}]},{"@type":"WebSite","@id":"https://alittlespoon.com/#website","url":"https://alittlespoon.com/","name":"A Little Spoon","description":"Recipe Compendium and Food Science Blog","publisher":{"@id":"https://alittlespoon.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alittlespoon.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://alittlespoon.com/#organization","name":"A Little Spoon","url":"https://alittlespoon.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alittlespoon.com/#/schema/logo/image/","url":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","contentUrl":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","width":320,"height":108,"caption":"A Little Spoon"},"image":{"@id":"https://alittlespoon.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ALittleSpoonBlog","https://x.com/A_Little_Spoon","https://www.instagram.com/a_little_spoon/","https://www.patreon.com/alittlespoon","https://www.tiktok.com/@a_little_spoon","https://www.youtube.com/channel/UC6t_c5nhZNgx_a-YZtmtQ-g/featured"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_920.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://alittlespoon.com/recipe-index/","url":"https://alittlespoon.com/recipe-index/","name":"Recipe Index - A Little Spoon","isPartOf":{"@id":"https://alittlespoon.com/#website"},"datePublished":"2022-09-30T16:18:10+00:00","dateModified":"2022-09-30T16:19:17+00:00","breadcrumb":{"@id":"https://alittlespoon.com/recipe-index/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alittlespoon.com/recipe-index/"]}]},{"@type":"BreadcrumbList","@id":"https://alittlespoon.com/recipe-index/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://alittlespoon.com/"},{"@type":"ListItem","position":2,"name":"Recipe Index"}]},{"@type":"WebSite","@id":"https://alittlespoon.com/#website","url":"https://alittlespoon.com/","name":"A Little Spoon","description":"Recipe Compendium and Food Science Blog","publisher":{"@id":"https://alittlespoon.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alittlespoon.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://alittlespoon.com/#organization","name":"A Little Spoon","url":"https://alittlespoon.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alittlespoon.com/#/schema/logo/image/","url":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","contentUrl":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","width":320,"height":108,"caption":"A Little Spoon"},"image":{"@id":"https://alittlespoon.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ALittleSpoonBlog","https://x.com/A_Little_Spoon","https://www.instagram.com/a_little_spoon/","https://www.patreon.com/alittlespoon","https://www.tiktok.com/@a_little_spoon","https://www.youtube.com/channel/UC6t_c5nhZNgx_a-YZtmtQ-g/featured"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_862.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://alittlespoon.com/recipes/","url":"https://alittlespoon.com/recipes/","name":"Browse Recipes - A Little Spoon","isPartOf":{"@id":"https://alittlespoon.com/#website"},"datePublished":"2021-06-23T19:25:39+00:00","dateModified":"2022-09-30T16:19:12+00:00","breadcrumb":{"@id":"https://alittlespoon.com/recipes/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alittlespoon.com/recipes/"]}]},{"@type":"BreadcrumbList","@id":"https://alittlespoon.com/recipes/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://alittlespoon.com/"},{"@type":"ListItem","position":2,"name":"Browse Recipes"}]},{"@type":"WebSite","@id":"https://alittlespoon.com/#website","url":"https://alittlespoon.com/","name":"A Little Spoon","description":"Recipe Compendium and Food Science Blog","publisher":{"@id":"https://alittlespoon.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alittlespoon.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://alittlespoon.com/#organization","name":"A Little Spoon","url":"https://alittlespoon.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alittlespoon.com/#/schema/logo/image/","url":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","contentUrl":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","width":320,"height":108,"caption":"A Little Spoon"},"image":{"@id":"https://alittlespoon.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ALittleSpoonBlog","https://x.com/A_Little_Spoon","https://www.instagram.com/a_little_spoon/","https://www.patreon.com/alittlespoon","https://www.tiktok.com/@a_little_spoon","https://www.youtube.com/channel/UC6t_c5nhZNgx_a-YZtmtQ-g/featured"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_862.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://alittlespoon.com/recipes/","url":"https://alittlespoon.com/recipes/","name":"Browse Recipes - A Little Spoon","isPartOf":{"@id":"https://alittlespoon.com/#website"},"datePublished":"2021-06-23T19:25:39+00:00","dateModified":"2022-09-30T16:19:12+00:00","breadcrumb":{"@id":"https://alittlespoon.com/recipes/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://alittlespoon.com/recipes/"]}]},{"@type":"BreadcrumbList","@id":"https://alittlespoon.com/recipes/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://alittlespoon.com/"},{"@type":"ListItem","position":2,"name":"Browse Recipes"}]},{"@type":"WebSite","@id":"https://alittlespoon.com/#website","url":"https://alittlespoon.com/","name":"A Little Spoon","description":"Recipe Compendium and Food Science Blog","publisher":{"@id":"https://alittlespoon.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://alittlespoon.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://alittlespoon.com/#organization","name":"A Little Spoon","url":"https://alittlespoon.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://alittlespoon.com/#/schema/logo/image/","url":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","contentUrl":"https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png","width":320,"height":108,"caption":"A Little Spoon"},"image":{"@id":"https://alittlespoon.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/ALittleSpoonBlog","https://x.com/A_Little_Spoon","https://www.instagram.com/a_little_spoon/","https://www.patreon.com/alittlespoon","https://www.tiktok.com/@a_little_spoon","https://www.youtube.com/channel/UC6t_c5nhZNgx_a-YZtmtQ-g/featured"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_516.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_779.2.drString found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://help.instagram.com/116024195217477",z="https://www.facebook.com/help/instagram/1164377657035425/",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/",H="https://www.facebook.com/help/cancelcontracts?source=instagram.com",I="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=y;g.ACTIVITY_STATUS_HELP_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G;g.CANCEL_SUBSCRIPTION=H;g.INSTAGRAM_JOBS_PATH=I}),98); equals www.facebook.com (Facebook)
Source: chromecache_779.2.drString found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisLogAction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile linking",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function f(a){return u.apply(this,arguments)}function u(){u=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;w(a)}return e});return u.apply(this,arguments)}function v(){return new(h||(h=b("Promise")))(func
Source: chromecache_779.2.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_779.2.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_1008.2.dr, chromecache_1032.2.drString found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","FDSText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(){var a=c("gkx")("20836")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return j.jsx(c("FDSText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:j.jsx(c("CometLink.react"),{href:a,target:"_blank",children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_779.2.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: chromecache_614.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017120959","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: chromecache_576.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_826.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_575.2.drString found in binary or memory: http://feross.org
Source: chromecache_721.2.drString found in binary or memory: http://schema.org/EventScheduled
Source: chromecache_721.2.drString found in binary or memory: http://schema.org/OnlineEventAttendanceMode
Source: chromecache_980.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_779.2.drString found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_779.2.drString found in binary or memory: https://about.instagram.com
Source: chromecache_779.2.drString found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_779.2.drString found in binary or memory: https://about.meta.com
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_649.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_582.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/#/schema/logo/image/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/#breadcrumb
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/#organization
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/#website
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/?p=191136
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/?p=22
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/?s=
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/about-a-little-spoon/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/all-about-toasted-milk-powder/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/all-purpose-flatbread/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/barbecue-potato-chips/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/bloody-mary-cocktail/
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/browned-butter-bourbon-ice-cream/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/candied-citrus-slices/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/diet/dairy-free/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/diet/diabetic-friendly/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/diet/gluten-free/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/diet/vegan/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/diet/vegetarian/
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/appetizer/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/beverage/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/breakfast/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/dessert/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/family-recipe/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/foundational/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/kids-cook-a-long/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/main-course/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/side-dish/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/recipes/snack/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/resources/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/resources/how-to/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/resources/what-it-that/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/season/all-seasons/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/season/autumn/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/season/spring/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/season/summer/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/season/winter/
Source: chromecache_920.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/taste/savory/
Source: chromecache_920.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/taste/sweet/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/time/1-2-hours/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/time/2-hours/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/time/30-60/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/category/time/under-30/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/category/uncategorized/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/citrus-oleo-saccharum/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/classic-brioche-cinnamon-rolls/
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/classic-paloma-cocktail/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/contact-me/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/corn-tortillas-with-lard/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/dry-brined-reverse-seared-prime-rib/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/garden-party-gin-and-tonic/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/golabki-polish-stuffed-cabbage/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/grapefruit-champagne-negroni-sour/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/homemade-ganache-swirled-marshmallows/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/homestyle-mashed-potatoes/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/hot-cocoa-mix/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/how-to-select-the-perfect-prime-rib/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/mezcal-blackberry-shrub-cocktail/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/nectarine-crisp/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/night-cap-negroni/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/oaxaca-old-fashioned/
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/overnight-banana-bread/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/page/2/
Source: chromecache_798.2.dr, chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/peruvian-ceviche-with-leche-de-tigre/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/pierogi-polish-dumplings/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/pineapple-mango-tropical-sorbet/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/pistachio-white-chocolate-milkshake/
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/polish-cream-of-mushroom-soup/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/pork-brunswick-stew/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/potato-leek-soup/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/pozole-verde/
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/privacy-policy/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/recipe-index/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/recipe-index/#breadcrumb
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/recipes/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/recipes/#breadcrumb
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/resource-index/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/roasted-strawberry-beet-flatbreads/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/salsa-verde/
Source: chromecache_731.2.drString found in binary or memory: https://alittlespoon.com/seafood-andouille-gumbo/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/the-4-elements-of-flavor/
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/toasted-marshmallow-fluff/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/tropical-pineapple-poblano-margarita/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/watermelon-tamarind-cognac-cocktail/
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/facetwp/assets/css/front.css?ver=4.3.1
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/facetwp/assets/js/dist/front.min.js?ver=4.3.1
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/faq-schema-block-to-accordion/assets/css/style.min.css?v
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/faq-schema-block-to-accordion/assets/js/YSFA-JS.min.js?v
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/jquery.bind-first-0.2.3.min.j
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/js.cookie-2.1.3.min.js?ver=2.
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/public.js?ver=9.7.2
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/wp-recipe-maker-premium/dist/public-pro.css?ver=9.4.3
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/wp-recipe-maker-premium/dist/public-pro.js?ver=9.4.3
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/wp-recipe-maker/dist/public-modern.css?ver=9.6.0
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/plugins/wp-recipe-maker/dist/public-modern.js?ver=9.6.0
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/favicon/apple-touch-icon.png
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/favicon/favicon-16x16.png
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/favicon/favicon-32x32.png
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/fontawesome-subset/css/all.css?ver=1.01
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/images/logo
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/images/logo.png
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/js/custom.js?ver=1.0.0
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/logo-mobile.png
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/mobile-header-style.css?ver=17
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/responsive.css?ver=1.00
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/safari-pinned-tab.svg
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/themes/alittlespoon/style.css?ver=1.02
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2021/06/cropped-cropped-cropped-Thumbnail_Logo3-180x180.
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2021/06/cropped-cropped-cropped-Thumbnail_Logo3-192x192.
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2021/06/cropped-cropped-cropped-Thumbnail_Logo3-270x270.
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2021/06/cropped-cropped-cropped-Thumbnail_Logo3-32x32.pn
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-1200x1200.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-150x150.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-1536x1536.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-300x300.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-410x410.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-500x500.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-600x600.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-768x768.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2-820x820.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/07/about2.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2021-11-23_Ganache-Swirled-Marshmalows0165-2-258
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2021-11-23_Ganache-Swirled-Marshmalows0165-2-342
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2021-11-23_Ganache-Swirled-Marshmalows0165-2-516
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2021-11-23_Ganache-Swirled-Marshmalows0165-2-684
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-1200x1200.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-150x150.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-300x300.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-410x410.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-500x500.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-600x600.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-768x768.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-820x820.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10145-1-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10145-1-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/A-Little-Spoon-Logo_Final-Thumbnail.png
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-1152x1536.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-1536x2048.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-410x547.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-768x1024.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-820x1093.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2022/11/alittlespoon_newlogo-Trans20.png
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2022-05-30-Cinnamon-Rolls5867-1-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2022-05-30-Cinnamon-Rolls5867-1-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2022-05-30-Cinnamon-Rolls5867-1-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2022-05-30-Cinnamon-Rolls5867-1-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2023-01-15-Oleo-Saccharam0390-web-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2023-01-15-Oleo-Saccharam0390-web-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2023-01-15-Oleo-Saccharam0390-web-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/01/2023-01-15-Oleo-Saccharam0390-web-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-02-Toasted-Milk-Powder1244-2-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-02-Toasted-Milk-Powder1244-2-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-02-Toasted-Milk-Powder1244-2-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-08-Ceviche1395-web-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-08-Ceviche1395-web-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-08-Ceviche1395-web-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-08-Ceviche1395-web-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/09/2023-09-15-Nightcap-Negroni5097-1-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/09/2023-09-15-Nightcap-Negroni5097-1-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/09/2023-09-15-Nightcap-Negroni5097-1-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/09/2023-09-15-Nightcap-Negroni5097-1-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/10/2021-11-24_Hot-Chocolate5983-2-258x344.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/10/2021-11-24_Hot-Chocolate5983-2-342x456.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/10/2021-11-24_Hot-Chocolate5983-2-516x688.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/10/2021-11-24_Hot-Chocolate5983-2-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/12/2023-09-24-Cream-of-Mushroom-Soup5267-258x344.jp
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/12/2023-09-24-Cream-of-Mushroom-Soup5267-342x456.jp
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/12/2023-09-24-Cream-of-Mushroom-Soup5267-516x688.jp
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2023/12/2023-09-24-Cream-of-Mushroom-Soup5267-684x912.jp
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/01/2024-01-14-Candied-Citrus6583-1-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/01/2024-01-14-Candied-Citrus6583-1-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/01/2024-01-14-Candied-Citrus6583-1-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/01/2024-01-14-Candied-Citrus6583-1-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2022-03-01-Leek-and-Potato-Soup2408-1-258x344.jp
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2022-03-01-Leek-and-Potato-Soup2408-1-342x456.jp
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2022-03-01-Leek-and-Potato-Soup2408-1-516x688.jp
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2022-03-01-Leek-and-Potato-Soup2408-1-684x912.jp
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2024-01-12-Oaxaca-Old-Fashioned6617-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2024-01-12-Oaxaca-Old-Fashioned6617-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2024-01-12-Oaxaca-Old-Fashioned6617-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/02/2024-01-12-Oaxaca-Old-Fashioned6617-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2022-07-08-Brunswick-Stew6549-2-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2022-07-08-Brunswick-Stew6549-2-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2022-07-08-Brunswick-Stew6549-2-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2022-07-08-Brunswick-Stew6549-2-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-02-25-Flatbread-naan7073-1-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-02-25-Flatbread-naan7073-1-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-02-25-Flatbread-naan7073-1-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-02-25-Flatbread-naan7073-1-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-03-08-Bloody-Mary_27005-3-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-03-08-Bloody-Mary_27005-3-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-03-08-Bloody-Mary_27005-3-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/03/2024-03-08-Bloody-Mary_27005-3-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2022-02-15-Blackberry-Shrub-Mezcal-Coktail2855-1
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-258x344.
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-342x456.
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-516x688.
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-684x912.
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2024-04-02-Pozole-Verde7314-2-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2024-04-02-Pozole-Verde7314-2-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2024-04-02-Pozole-Verde7314-2-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/04/2024-04-02-Pozole-Verde7314-2-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-03-03-Banana-Bread2488-1-258x344.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-03-03-Banana-Bread2488-1-342x456.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-03-03-Banana-Bread2488-1-516x688.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-03-03-Banana-Bread2488-1-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-07-19-Nectarine-Crisp7325-1-1-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-07-19-Nectarine-Crisp7325-1-1-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-07-19-Nectarine-Crisp7325-1-1-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2022-07-19-Nectarine-Crisp7325-1-1-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2024-04-19-Tropical-Spicy-Margarita7814-258x344.
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2024-04-19-Tropical-Spicy-Margarita7814-342x456.
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2024-04-19-Tropical-Spicy-Margarita7814-516x688.
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/05/2024-04-19-Tropical-Spicy-Margarita7814-684x912.
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-258x
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-342x
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-516x
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-684x
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-258x344
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-342x456
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-516x688
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-684x912
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2024-06-08-Salsa-Verde7951-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2024-06-08-Salsa-Verde7951-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2024-06-08-Salsa-Verde7951-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/06/2024-06-08-Salsa-Verde7951-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2022-05-27-Potato-Chips5682-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2022-05-27-Potato-Chips5682-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2022-05-27-Potato-Chips5682-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2022-05-27-Potato-Chips5682-684x912.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-18-Corn-Tortillas8313-258x344.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-18-Corn-Tortillas8313-342x456.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-18-Corn-Tortillas8313-516x688.jpg
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-18-Corn-Tortillas8313-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-19-Browned-Butter-Bourbon-Ice-Cream8022-
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-03-02-Stuffed-Cabbage8416-1-258x344.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-03-02-Stuffed-Cabbage8416-1-342x456.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-03-02-Stuffed-Cabbage8416-1-516x688.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-03-02-Stuffed-Cabbage8416-1-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-258x344.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-342x456.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-516x688.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2023-06-14-Roasted-Smores-Ice-Cream3481-1-258x34
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2023-06-14-Roasted-Smores-Ice-Cream3481-1-342x45
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2023-06-14-Roasted-Smores-Ice-Cream3481-1-516x68
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2023-06-14-Roasted-Smores-Ice-Cream3481-1-684x91
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-03-Mashed-Potatoes8684-2-258x344.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-03-Mashed-Potatoes8684-2-342x456.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-03-Mashed-Potatoes8684-2-516x688.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-03-Mashed-Potatoes8684-2-684x912.jpg
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-04-Pistachio-Milkshakes9027-1-258x344.jp
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-04-Pistachio-Milkshakes9027-1-342x456.jp
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-04-Pistachio-Milkshakes9027-1-516x688.jp
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-04-Pistachio-Milkshakes9027-1-684x912.jp
Source: chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-258x344.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-342x456.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-516x688.jpg
Source: chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-684x912.jpg
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/wp-json/
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Falittlespoon.com%2Frecipe-index%
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Falittlespoon.com%2Frecipes%2F
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Falittlespoon.com%2Frecipes%2F&#0
Source: chromecache_920.2.drString found in binary or memory: https://alittlespoon.com/wp-json/wp/v2/pages/191136
Source: chromecache_862.2.drString found in binary or memory: https://alittlespoon.com/wp-json/wp/v2/pages/22
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.com/xmlrpc.php?rsd
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://alittlespoon.us8.list-manage.com/subscribe/post?u=252b21ea37534cff0344346c4&amp;id=d1f607c2c
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_779.2.drString found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/dashjs/4.5.1/dash.all.min.js
Source: chromecache_969.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_969.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_969.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_969.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_969.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_779.2.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_826.2.drString found in binary or memory: https://familycenter.instagram.com/accounts/
Source: chromecache_779.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_779.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_826.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_826.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_702.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_880.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_730.2.dr, chromecache_932.2.drString found in binary or memory: https://github.com/google/shaka-packager
Source: chromecache_730.2.dr, chromecache_932.2.drString found in binary or memory: https://github.com/google/shaka-packagerv2.6.1-634af65-release
Source: chromecache_575.2.drString found in binary or memory: https://github.com/madebyhiro/codem-isoboxer/blob/master/LICENSE.txt
Source: chromecache_1050.2.dr, chromecache_903.2.dr, chromecache_667.2.dr, chromecache_816.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_1050.2.dr, chromecache_903.2.dr, chromecache_667.2.dr, chromecache_816.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.23.1/LICENSE
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_779.2.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_826.2.drString found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/1009785806132609
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/273556485011659?ref=ipl
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_779.2.drString found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_826.2.drString found in binary or memory: https://help.instagram.com/969434367391841?ref=ipl
Source: chromecache_779.2.drString found in binary or memory: https://i.instagram.com
Source: chromecache_826.2.drString found in binary or memory: https://i.instagram.com/rupload_igphoto/
Source: chromecache_1110.2.drString found in binary or memory: https://i.pinimg.com/200x/01/e6/7c/01e67cd58f5dc65572a89a7ceb77fe03.jpg
Source: chromecache_1110.2.drString found in binary or memory: https://i.pinimg.com/200x/62/5e/64/625e641fd50178062d3d78dbec433be3.jpg
Source: chromecache_1110.2.drString found in binary or memory: https://i.pinimg.com/200x/6d/ef/c1/6defc1761ba8cce5a48de62c96314cca.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/236x/01/e6/7c/01e67cd58f5dc65572a89a7ceb77fe03.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/236x/62/5e/64/625e641fd50178062d3d78dbec433be3.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/236x/6d/ef/c1/6defc1761ba8cce5a48de62c96314cca.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/236x/73/70/a8/7370a8a05b0610915687d114677613ab.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/236x/b8/ed/dd/b8eddd982931e8441031d269a90a4bd8.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/30x30_RS/7d/8e/6b/7d8e6bbe0746a82a8031a8d04cef73c4.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/736x/01/e6/7c/01e67cd58f5dc65572a89a7ceb77fe03.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/736x/62/5e/64/625e641fd50178062d3d78dbec433be3.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/736x/6d/ef/c1/6defc1761ba8cce5a48de62c96314cca.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/736x/73/70/a8/7370a8a05b0610915687d114677613ab.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/736x/b8/ed/dd/b8eddd982931e8441031d269a90a4bd8.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/upload/24699566645726140_board_thumbnail_2024-10-01-21-37-02_98227_60.jpg
Source: chromecache_731.2.drString found in binary or memory: https://i.pinimg.com/upload/878765014730025407_board_thumbnail_2024-07-04-08-28-25_11682_60.jpg
Source: chromecache_614.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_721.2.drString found in binary or memory: https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_810.2.dr, chromecache_649.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_826.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_582.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_969.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_614.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_779.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_779.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_575.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_969.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_912.2.dr, chromecache_828.2.drString found in binary or memory: https://redux.js.org/Errors?code=
Source: chromecache_731.2.drString found in binary or memory: https://s.pinimg.com/images/default_rich_pin_favicon.png
Source: chromecache_950.2.drString found in binary or memory: https://s.pinimg.com/images/favicon_red_192.png
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://schema.org
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/ab.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/autotrack.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/retry.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/route.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/stay.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/tracer.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/visual.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/ab.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/autotrack.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/retry.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/route.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/stay.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/tracer.js
Source: chromecache_629.2.drString found in binary or memory: https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/visual.js
Source: chromecache_490.2.drString found in binary or memory: https://sf16-sg.tiktokcdn.com/obj/eden-sg/azboeh7uhbfnuptbvg/webapp/sibyl/sibyl.wasm
Source: chromecache_721.2.drString found in binary or memory: https://sf16-website-login.neutral.ttwstatic.com/obj/tiktok_web_login_static/tiktok/webapp/main/weba
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_909.2.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/4.3.1
Source: chromecache_969.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_969.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_969.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_969.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_582.2.drString found in binary or memory: https://www.google.com
Source: chromecache_969.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_582.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-NGPP7XV
Source: chromecache_969.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_983.2.dr, chromecache_777.2.dr, chromecache_1088.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_826.2.drString found in binary or memory: https://www.instagram.com
Source: chromecache_798.2.drString found in binary or memory: https://www.instagram.com/a_little_spoon/
Source: chromecache_826.2.drString found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_850.2.dr, chromecache_614.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_826.2.drString found in binary or memory: https://www.meta.com/help/connected-experiences/switch-between-profiles/
Source: chromecache_779.2.drString found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_798.2.drString found in binary or memory: https://www.patreon.com/join/alittlespoon
Source: chromecache_733.2.dr, chromecache_986.2.dr, chromecache_1059.2.dr, chromecache_514.2.dr, chromecache_814.2.dr, chromecache_751.2.dr, chromecache_1092.2.dr, chromecache_731.2.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_1059.2.dr, chromecache_1092.2.drString found in binary or memory: https://www.pinterest.com/
Source: chromecache_798.2.drString found in binary or memory: https://www.pinterest.com/A_Little_Spoon/
Source: chromecache_950.2.drString found in binary or memory: https://www.pinterest.com/manifest.json
Source: chromecache_986.2.drString found in binary or memory: https://www.pinterest.com/resource/ApiCResource/create/
Source: chromecache_514.2.drString found in binary or memory: https://www.pinterest.com/resource/UnauthUserDataResource/get/?_=1728341410485&data=%7B%22options%22
Source: chromecache_1059.2.drString found in binary or memory: https://www.pinterest.com/resource/UserExperienceResource/get/?_=1728341410483&data=%7B%22options%22
Source: chromecache_733.2.dr, chromecache_1092.2.drString found in binary or memory: https://www.pinterest.com/resource/UserExperienceResource/get/?_=1728341411711&data=%7B%22options%22
Source: chromecache_731.2.drString found in binary or memory: https://www.pinterest.com/resource/UserPinsResource/get/?_=1728341414400&data=%7B%22options%22%3A%7B
Source: chromecache_814.2.drString found in binary or memory: https://www.pinterest.com/resource/UserRegisterTrackActionResource/update/
Source: chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drString found in binary or memory: https://www.purrdesign.com
Source: chromecache_777.2.dr, chromecache_1088.2.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: chromecache_798.2.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_826.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_878.2.dr, chromecache_582.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_826.2.drString found in binary or memory: https://youradchoices.ca/
Source: classification engineClassification label: clean2.win@28/1021@0/52
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1772,i,14286239917205979813,12021377299515639790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.alittlespoon.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1772,i,14286239917205979813,12021377299515639790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://youradchoices.ca/0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.instagram.com/a_little_spoon/false
    unknown
    https://alittlespoon.com/recipe-index/false
      unknown
      https://alittlespoon.com/recipes/false
        unknown
        https://www.pinterest.com/a_little_spoon/false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-258xchromecache_862.2.drfalse
            unknown
            https://github.com/google/shaka-packagerv2.6.1-634af65-releasechromecache_730.2.dr, chromecache_932.2.drfalse
              unknown
              https://redux.js.org/Errors?code=chromecache_912.2.dr, chromecache_828.2.drfalse
                unknown
                https://alittlespoon.com/night-cap-negroni/chromecache_798.2.drfalse
                  unknown
                  https://alittlespoon.com/wp-content/uploads/2024/03/2022-07-08-Brunswick-Stew6549-2-684x912.jpgchromecache_862.2.drfalse
                    unknown
                    https://github.com/madebyhiro/codem-isoboxer/blob/master/LICENSE.txtchromecache_575.2.drfalse
                      unknown
                      https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-768x768.jpgchromecache_798.2.drfalse
                        unknown
                        https://alittlespoon.com/category/time/under-30/chromecache_920.2.drfalse
                          unknown
                          https://alittlespoon.com/wp-content/plugins/wp-recipe-maker/dist/public-modern.js?ver=9.6.0chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drfalse
                            unknown
                            https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-342x456chromecache_862.2.drfalse
                              unknown
                              https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-516x688.chromecache_862.2.dr, chromecache_798.2.drfalse
                                unknown
                                https://alittlespoon.com/golabki-polish-stuffed-cabbage/chromecache_731.2.drfalse
                                  unknown
                                  https://alittlespoon.com/wp-content/uploads/2024/05/2022-07-19-Nectarine-Crisp7325-1-1-258x344.jpgchromecache_862.2.drfalse
                                    unknown
                                    https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-258x344.jpgchromecache_798.2.drfalse
                                      unknown
                                      https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/tracer.jschromecache_629.2.drfalse
                                        unknown
                                        https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-516x688.jpgchromecache_798.2.drfalse
                                          unknown
                                          https://alittlespoon.com/wp-content/uploads/2024/02/2022-03-01-Leek-and-Potato-Soup2408-1-258x344.jpchromecache_862.2.drfalse
                                            unknown
                                            https://www.internalfb.com/intern/invariant/chromecache_850.2.dr, chromecache_614.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_614.2.drfalse
                                              unknown
                                              https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-342xchromecache_862.2.drfalse
                                                unknown
                                                https://alittlespoon.com/all-about-toasted-milk-powder/chromecache_798.2.drfalse
                                                  unknown
                                                  https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-684x912.jpgchromecache_798.2.drfalse
                                                    unknown
                                                    https://alittlespoon.com/wp-content/uploads/2024/07/2022-05-27-Potato-Chips5682-342x456.jpgchromecache_862.2.drfalse
                                                      unknown
                                                      https://help.instagram.com/222826637847963chromecache_779.2.drfalse
                                                        unknown
                                                        https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-600x600.jpgchromecache_798.2.drfalse
                                                          unknown
                                                          https://youradchoices.ca/chromecache_826.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://support.google.com/recaptcha/#6175971chromecache_969.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-516x688.jpgchromecache_862.2.dr, chromecache_798.2.drfalse
                                                            unknown
                                                            https://i.pinimg.com/236x/01/e6/7c/01e67cd58f5dc65572a89a7ceb77fe03.jpgchromecache_731.2.drfalse
                                                              unknown
                                                              https://alittlespoon.com/category/diet/dairy-free/chromecache_920.2.drfalse
                                                                unknown
                                                                https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-04-Pistachio-Milkshakes9027-1-258x344.jpchromecache_798.2.drfalse
                                                                  unknown
                                                                  https://alittlespoon.com/dry-brined-reverse-seared-prime-rib/chromecache_798.2.drfalse
                                                                    unknown
                                                                    https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-684x912chromecache_862.2.drfalse
                                                                      unknown
                                                                      https://alittlespoon.com/category/recipes/dessert/chromecache_920.2.drfalse
                                                                        unknown
                                                                        https://support.google.com/recaptchachromecache_969.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/stay.jschromecache_629.2.drfalse
                                                                          unknown
                                                                          http://schema.org/EventScheduledchromecache_721.2.drfalse
                                                                            unknown
                                                                            https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-1536x2048.jpgchromecache_798.2.drfalse
                                                                              unknown
                                                                              https://about.instagram.com/blog/chromecache_779.2.drfalse
                                                                                unknown
                                                                                https://alittlespoon.com/garden-party-gin-and-tonic/chromecache_731.2.drfalse
                                                                                  unknown
                                                                                  https://sf16-scmcdn-sg.ibytedtos.com/obj/static-sg/log-sdk/collect/5.0/plugin/ab.jschromecache_629.2.drfalse
                                                                                    unknown
                                                                                    https://i.pinimg.com/200x/01/e6/7c/01e67cd58f5dc65572a89a7ceb77fe03.jpgchromecache_1110.2.drfalse
                                                                                      unknown
                                                                                      https://help.instagram.com/626057554667531chromecache_826.2.drfalse
                                                                                        unknown
                                                                                        https://alittlespoon.com/recipe-index/#breadcrumbchromecache_920.2.drfalse
                                                                                          unknown
                                                                                          https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-820x820.jpgchromecache_798.2.drfalse
                                                                                            unknown
                                                                                            https://alittlespoon.com/all-purpose-flatbread/chromecache_862.2.drfalse
                                                                                              unknown
                                                                                              https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-500x500.jpgchromecache_798.2.drfalse
                                                                                                unknown
                                                                                                https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/visual.jschromecache_629.2.drfalse
                                                                                                  unknown
                                                                                                  https://alittlespoon.com/resource-index/chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                    unknown
                                                                                                    https://alittlespoon.com/wp-content/uploads/2021/06/cropped-cropped-cropped-Thumbnail_Logo3-32x32.pnchromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                      unknown
                                                                                                      https://fburl.com/wiki/xrzohrqbchromecache_826.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://about.instagram.comchromecache_779.2.drfalse
                                                                                                        unknown
                                                                                                        https://help.instagram.com/126382350847838chromecache_779.2.drfalse
                                                                                                          unknown
                                                                                                          https://alittlespoon.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Falittlespoon.com%2Frecipes%2Fchromecache_862.2.drfalse
                                                                                                            unknown
                                                                                                            https://alittlespoon.com/wp-content/uploads/2024/03/2022-07-08-Brunswick-Stew6549-2-516x688.jpgchromecache_862.2.drfalse
                                                                                                              unknown
                                                                                                              https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-684x912.jpgchromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                                unknown
                                                                                                                https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/logo-mobile.pngchromecache_798.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.pinterest.com/resource/ApiCResource/create/chromecache_986.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://alittlespoon.com/category/diet/diabetic-friendly/chromecache_920.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://alittlespoon.com/wp-content/uploads/2022/07/about2-410x410.jpgchromecache_798.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://alittlespoon.com/wp-content/uploads/2022/07/about2-500x500.jpgchromecache_798.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://alittlespoon.com/wp-content/uploads/2023/01/2022-05-30-Cinnamon-Rolls5867-1-342x456.jpgchromecache_798.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.pinterest.com/manifest.jsonchromecache_950.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://alittlespoon.com/wp-content/uploads/2024/04/2024-04-02-Pozole-Verde7314-2-258x344.jpgchromecache_862.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://alittlespoon.com/wp-content/uploads/2024/08/2022-03-02-Stuffed-Cabbage8416-1-342x456.jpgchromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-258x344.chromecache_798.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://i.pinimg.com/736x/73/70/a8/7370a8a05b0610915687d114677613ab.jpgchromecache_731.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://alittlespoon.com/mezcal-blackberry-shrub-cocktail/chromecache_862.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3.jpgchromecache_798.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://alittlespoon.com/wp-content/uploads/2022/07/about2-600x600.jpgchromecache_798.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://alittlespoon.com/wp-content/uploads/2024/03/2024-02-25-Flatbread-naan7073-1-516x688.jpgchromecache_862.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://alittlespoon.com/wp-content/uploads/2023/12/2023-09-24-Cream-of-Mushroom-Soup5267-342x456.jpchromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-342x456.jpgchromecache_798.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://familycenter.instagram.com/accounts/chromecache_826.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-08-Ceviche1395-web-342x456.jpgchromecache_798.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://alittlespoon.com/wp-content/uploads/2024/02/2024-01-12-Oaxaca-Old-Fashioned6617-258x344.jpgchromecache_862.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://alittlespoon.com/nectarine-crisp/chromecache_862.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://cloud.google.com/contactchromecache_969.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://alittlespoon.com/wp-content/uploads/2024/02/2024-01-12-Oaxaca-Old-Fashioned6617-342x456.jpgchromecache_862.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://alittlespoon.com/wp-content/themes/alittlespoon/style.css?ver=1.02chromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://meet.google.comchromecache_810.2.dr, chromecache_649.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://github.com/google/shaka-packagerchromecache_730.2.dr, chromecache_932.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://help.instagram.com/273556485011659?ref=iplchromecache_826.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://help.instagram.com/1009785806132609chromecache_779.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.pinterest.com/resource/UserRegisterTrackActionResource/update/chromecache_814.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.chromecache_969.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://sf16-scmcdn-va.ibytedtos.com/obj/static-us/log-sdk/collect/5.0/plugin/autotrack.jschromecache_629.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://alittlespoon.com/category/diet/gluten-free/chromecache_920.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://alittlespoon.com/category/taste/savory/chromecache_920.2.dr, chromecache_798.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/jquery.bind-first-0.2.3.min.jchromecache_920.2.dr, chromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-03-Mashed-Potatoes8684-2-258x344.jpgchromecache_798.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://alittlespoon.com/category/recipes/family-recipe/chromecache_920.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_969.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3-300x300.jpgchromecache_798.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-342x456.jpgchromecache_862.2.dr, chromecache_798.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://i.instagram.comchromecache_779.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        142.250.186.68
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        151.101.0.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        23.223.209.73
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        2.18.64.20
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                        2.16.164.120
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                        192.0.77.48
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        2635AUTOMATTICUSfalse
                                                                                                                                                                                        151.101.128.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        142.251.168.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        157.240.0.174
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        142.250.186.155
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        157.240.252.13
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        23.223.209.7
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        142.250.186.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.186.78
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        108.177.15.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        2.19.120.137
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        23.57.90.75
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        35994AKAMAI-ASUSfalse
                                                                                                                                                                                        2.19.126.198
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        157.240.252.63
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        157.240.253.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        216.58.212.163
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.17.25.14
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        142.250.185.78
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        23.218.107.194
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                        142.250.185.206
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        157.240.0.63
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        151.101.64.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        2.19.120.163
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        216.58.206.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.185.163
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        66.235.200.251
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        142.250.185.164
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.184.206
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.186.136
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.186.99
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.186.138
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.16.200
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        23.43.85.212
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                        216.58.206.67
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        95.101.149.160
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                        142.250.185.138
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        2.19.120.153
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        64.233.167.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        2.16.238.7
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                        142.250.181.228
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1528532
                                                                                                                                                                                        Start date and time:2024-10-08 00:48:00 +02:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 5m 21s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                        Sample URL:http://www.alittlespoon.com/
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                        Classification:clean2.win@28/1021@0/52
                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Browse: https://alittlespoon.com/contact-me/
                                                                                                                                                                                        • Browse: https://alittlespoon.com/about-a-little-spoon/
                                                                                                                                                                                        • Browse: https://alittlespoon.com/recipe-index/
                                                                                                                                                                                        • Browse: https://www.instagram.com/a_little_spoon/
                                                                                                                                                                                        • Browse: https://alittlespoon.com/recipes/
                                                                                                                                                                                        • Browse: https://www.pinterest.com/A_Little_Spoon/
                                                                                                                                                                                        • Browse: https://www.tiktok.com/@a_little_spoon
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                        • VT rate limit hit for: http://www.alittlespoon.com/
                                                                                                                                                                                        No simulations
                                                                                                                                                                                        InputOutput
                                                                                                                                                                                        URL: https://alittlespoon.com/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "brand":["A Little Spoon"],
                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                        "text":"A Little Spoon",
                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                        URL: https://alittlespoon.com/contact-me/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "brand":["A Little Spoon"],
                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                        "text_input_field_labels":["Name",
                                                                                                                                                                                        "Email"],
                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                        "text":"Contact Oh man are there lots of ways and reasons to talk to someone these days! Let me make it a bit easier on you. If you just want to chat informally,
                                                                                                                                                                                         drop that here: Name *  Email *  What brings you here? Fan Mail  Hate Mail  Recipe or Topic Request  General Food Questions  Membership Questions  Other",
                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                        URL: https://alittlespoon.com/about-a-little-spoon/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "brand":["A Little Spoon"],
                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                        "text":"Hi I'm Kari the personality behind and creator of A Little Spoon. I'm a recipe developer,
                                                                                                                                                                                         food photographer,
                                                                                                                                                                                         and blog writer living in North Florida (USA). Like many a food blogger,
                                                                                                                                                                                         I grew up cooking with my family,
                                                                                                                                                                                         adored it,
                                                                                                                                                                                         and just never stopped. In a past life,
                                                                                                                                                                                         I worked in political communications. And,
                                                                                                                                                                                         although I was really good at it,
                                                                                                                                                                                         I knew it wasn't where my passion lived. That spark was in food. Now,
                                                                                                                                                                                         I get to share with you what I think I'm meant to do. This is what chasing dreams looks like. Fundamentally,
                                                                                                                                                                                         this blog is the combination of several elements I desperately wanted to exist together on the internet:",
                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                        URL: https://alittlespoon.com/contact-me/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "phishing_score":7,
                                                                                                                                                                                        "brands":"A Little Spoon",
                                                                                                                                                                                        "legit_domain":"littlespoon.com",
                                                                                                                                                                                        "classification":"unknown",
                                                                                                                                                                                        "reasons":["The brand 'A Little Spoon' is not widely recognized,
                                                                                                                                                                                         making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                        "The URL 'alittlespoon.com' does not match the expected domain 'littlespoon.com',
                                                                                                                                                                                         which could indicate a phishing attempt.",
                                                                                                                                                                                        "The presence of the word 'little' in the URL could be a deliberate attempt to mimic a legitimate brand.",
                                                                                                                                                                                        "The URL does not contain any obvious misspellings or unusual characters,
                                                                                                                                                                                         but the addition of 'a' at the beginning is suspicious.",
                                                                                                                                                                                        "The input field 'Name' is generic and does not provide enough context to determine the site's legitimacy."],
                                                                                                                                                                                        "brand_matches":[true],
                                                                                                                                                                                        "url_match":true,
                                                                                                                                                                                        "brand_input":"A Little Spoon",
                                                                                                                                                                                        "input_fields":"Name"}
                                                                                                                                                                                        URL: https://alittlespoon.com/recipes/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "brand":["A Little Spoon"],
                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                        "text":"Browse Recipes",
                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                        URL: https://www.pinterest.com/A_Little_Spoon/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "brand":["Pinterest"],
                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                        "prominent_button_name":"Sign up",
                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                        "text":"Today Watch Shop Explore Log in",
                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                        URL: https://www.pinterest.com/A_Little_Spoon/ Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "brand":["Pinterest"],
                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                        "prominent_button_name":"Follow",
                                                                                                                                                                                        "text_input_field_labels":["Created",
                                                                                                                                                                                        "Saved"],
                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                        "text":"A Little Spoon",
                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21942), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21942
                                                                                                                                                                                        Entropy (8bit):5.530242988269049
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:k+P60lAsn8bT7qrbfViGj+Y6lmFFvhINxo0czqB/su3+UBjZtWLrwzC9Db4cUlyS:kx0l+74ViI16AFZ+hcuT3+UxZtoEw/vK
                                                                                                                                                                                        MD5:B4D9B0927221EEE295AAB16C5FA7B5D1
                                                                                                                                                                                        SHA1:A106CA3B77B951F693E754FF13F87B43AB2BA1AB
                                                                                                                                                                                        SHA-256:75304197466F359C310702E86685520D554C3A7A51908A628DA9A74254AB529C
                                                                                                                                                                                        SHA-512:D29C0BDD5A14A1557FC9C0D8AB6A1075AB18AF863458BD8E4A020BE3EA3A2E63AD6B0847F79B881AF422859724CE65A8135E6F8921AAC67ED84A972A8BAB0061
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2653],{48010:(e,t,o)=>{o.d(t,{i:()=>i});const i=200},22653:(e,t,o)=>{o.d(t,{I9:()=>E,LR:()=>P,r$:()=>Y,QW:()=>A,EA:()=>j,L0:()=>B,zk:()=>I,LL:()=>M});var i=o(2787),a=o(14467),n=o(60751),l=o(10825),r=o(62209),d=o(6874),s=o(78937),c=o(21587),p=o(34393),u=o(37734),b=o(40099),h=o(6323),m=o(48010),g=o(98151),f=o(78004),x=o(15928),v=o(33948);const _=(0,g.default)(v.SO,{target:"enm41490"})({paddingTop:"32px",margin:"0 auto",boxSizing:"content-box"},(({responsive:e=!0})=>e?(0,v.s5)():{}),"label:StyledShareLayoutV2;"),y=(0,g.default)("div",{target:"enm41491"})((({additionalStyles:e})=>[Object.assign({flex:"1 1 auto",display:"flex",flexDirection:"column"},e)]),"label:DivShareLayoutContentV2;"),k=(0,g.default)(v._q,{target:"enm41492"})((({theme:{direction:e},showShareIcon:t})=>[{maxWidth:t?"624px":"584px"},(0,f.mp)({direction:e,paddingEnd:t?"92px":"52px"})]),"label:StyledDivShareLayoutHeaderV2;"),w=(0,b.memo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (595), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                        Entropy (8bit):5.5233621907893315
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pm2vdsVO0+8rn2UP+trIqJ80NAkBYqLA0Jkr3So:cmudsVO0+veYNAk6q00Jkr3So
                                                                                                                                                                                        MD5:2F096B12083F7413EC6408B4A5B45367
                                                                                                                                                                                        SHA1:F9F72D547A836961F46215D848E7B41AA6D21632
                                                                                                                                                                                        SHA-256:74B1EC336B761B735712171A49A32A61265965D861F152EB4CC8E115287EC68A
                                                                                                                                                                                        SHA-512:423703BAF6993DDE8E546389C07574F8A48D92948E97F617F0A49B2FE7079C454743473A2A62B837D0D612F211F764A91617879D368472CD39C01B0D1F478910
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-41849d08.11464922e679d8dbb142.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5308],{10074:(t,e,n)=>{var i=n(4504),r=n(81443),f=n(34430)(),o=n(28611),_=n(7781),l=i("%Math.floor%");t.exports=function(t,e){if("function"!=typeof t)throw new _("`fn` is not a function");if("number"!=typeof e||e<0||e>4294967295||l(e)!==e)throw new _("`length` must be a positive 32-bit integer");var n=arguments.length>2&&!!arguments[2],i=!0,h=!0;if("length"in t&&o){var s=o(t,"length");s&&!s.configurable&&(i=!1),s&&!s.writable&&(h=!1)}return(i||h||!n)&&(f?r(t,"length",e,!0,!0):r(t,"length",e)),t}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11408
                                                                                                                                                                                        Entropy (8bit):7.94496840570727
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:32ma5J2kcRVsSkq4UDjIoRxBrMjZl2LMwqchjRUs20svi2ai0i0mC5r3Dta:Y5xc7yyUoUNfd+RUs2xvi2aeC5r3w
                                                                                                                                                                                        MD5:0FB1E4FC2873881754F99B2042D8F32F
                                                                                                                                                                                        SHA1:0F5D15B8764F1F165DA67A121D22841F3BACABDB
                                                                                                                                                                                        SHA-256:CAACC230C2F810657498B5C45BF8C1811F859A2481D65CB37EE2E8C5A9E1EC25
                                                                                                                                                                                        SHA-512:4D06B9111EA25296459BF0422FE69CF60CE788AB69B7B7538347443DEEB793AFD381669F3064A2160B1595B45B756207F5A422B32F558FC306A68165C0329351
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/170x/82/ed/4e/82ed4e0b3dd5f00d0102e0d4daa2a681.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................L.C.2.Y..k.B.9..Q....D@j....@7?....s..M............gV..*...#.NF.2..f...k[.*Mqt}....R0#g4........a_......<..NHk%O..<.^.....Fc.....^....[`...uY..,Xq..oH*..k.....Q[.)...,z'E.I~x.y=.%\.k>.W...q1..IwH.&SL....S r.. .:..N.=..0fW.......G.y..p{...8c64..(.-.v....H.O[f.p9*Jn..y.Z!U9r..<.sT....-|..3 ...=...."..^.qO..h5v.z{..p7......@...v.c.p$*.Y.G.C.F.QF.V.>....R........'w.ws[.a.M.]E.y.60.....hh..k..\.'^.4.P.h<F.....>.C .s...x...H..2.f..C)..t[.9.....$k...`-...b..h.f..<b.2'.h......9.#...em9..cV._.*Nx.t.D.of...s.w2...^.c.....8Z.....P..<...B.L...C...N.t.....%,a..,$L..2kB ..L@..........T.@.k..BFk.k......H..d./Z...+a..;@.v...Sg.U..fYe.*4...K.jR...A..4....:#}w....4X9o..v..g.j.J...dkD.U...a..q.....).......|....se`.....*.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4365)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14749
                                                                                                                                                                                        Entropy (8bit):5.523231543017153
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:0nrKeHBEvdRRe6t3gs33pTp2942dX0CP6afEn+9GZyCcX:0rKeh8dRRe65gs3ZTpi40kym+QZyCcX
                                                                                                                                                                                        MD5:18F20221432EEB220003C3D3547C8FB8
                                                                                                                                                                                        SHA1:6946DE18B85617F679FA61D852915222A7B60661
                                                                                                                                                                                        SHA-256:BB10D6F07B717A2A0B1EF5F5F07D2DE4B24086D30D9D2ABDAEEDE963A68797DD
                                                                                                                                                                                        SHA-512:F6BF9C1704DCC6EDEFD5278EE4346BA73508C38CB47123649C5EA63C1330DC91B07A77BB75721C55F34B77A9D6326E951EB23C5DBC4A2F5F43A37DC2080904DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[989],{40517:(e,t,n)=>{n.d(t,{x:()=>j});var o=n(40099),i=n(11060),l=n(50453),a=n(52964),r=n(19572),s=n(38498),c=n(96871),d=n(41570),u=n(42245),p=n(43823),f=n(5413),m=n(85942),h=n(85348),b=n(56137),v=n(10840),g=n.n(v),y=n(51492),_=n(47299),w=n(24642),O=n(3753),C=n(73580),I=n(71067),k=n(64966),x=n(86893),A=n(13387);let M=null;const E=()=>{(0,o.useEffect)((()=>{var e,t,o,i;"msft"!==(0,A.o7)()||M||(e=void 0,t=void 0,i=function*(){const e=document.createElement("meta");e.setAttribute("http-equiv","origin-trial"),e.setAttribute("content","AsVEW3gqIbrtBiuGllHCQ3Mr/25eNi3NIqwbhn2Oy3yo3kMWE9md0cgkScgdxDId/MhVauGpgBCLhlNk1caFIC0AAABoeyJvcmlnaW4iOiJodHRwczovL3Rpa3Rvay5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJtc0FjcXVpc2l0aW9uSW5mbyIsImV4cGlyeSI6MTcyNjE1OTMxMH0="),document.head.appendChild(e);const t=(yield n.e(5269).then(n.bind(n,62779))).default;M=new t({ti:"187137935"})},new((o=void 0)||(o=Promis
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6137
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1855
                                                                                                                                                                                        Entropy (8bit):7.897542560604045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:XbIlR7mPVRxCN7VxJeF3Kk3qDGaLuTjv8DC:MT7EV/CtzJeFawq56Tr7
                                                                                                                                                                                        MD5:61BD6282BE90091E96B187A6AD43C04E
                                                                                                                                                                                        SHA1:EDDCFA21C4DD1DFFD5CA19F23328E048D326D6CE
                                                                                                                                                                                        SHA-256:9948866655E16D3A2297FB3D1CBBC87C6E2D8D5E01BE54277A87DA43FD9C3B7B
                                                                                                                                                                                        SHA-512:EDCAFA1554B3B09B6C1D1DFDB2217A679DB96BF89FC53E78AB082A8E5C3A29D0B36FA28FD7327833C96A09AA23882F90C0C542925D3CC05FDF58BB2CA4C66628
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/www/login-9786b8e3c7f7c83f.css
                                                                                                                                                                                        Preview:...........X_..6..*.G .....%..@.i.6M..!.C..r.e$.n7./w.}.7(.J...-.%.f_.....]...S.T.r.53..F.....1....X8.I$1..7j.Q!R....o.w..#.o....../+^,.&..d.2.[..5#.QAr$.+<.....U......`e..[dIrRL..*b5.0..c.l.w[.%).!...M..d.f2.u.(......N&a...('t.x.,)..\H...SR.?C..>.9..O.v.~.~."&..|6...;.5.#.N.>D.D.S.>&.9...3...'..`Ib.|.+.....w...g.,......g.8/8s..s...))..9:..O..H.x0.......w..w.3L........................N.u.X...I.>P;u.*W8....Y.m}x8.#F...y...R...I..G.Dz....C.J.`.........ZK..7...i&..>..P.Y..`.Rv....sFiX2A4D...;'..h.#......V...Q...4I.)....S..iF.I.\...%E...1..M .Z.!.>"y..SoP............}%(@...EA.....3...*rEU.......s.....B..C=D.."..5.Q.$+.o..s....J..a.($...8+.5Q......+..#.a..b.4.$.s4.NI"3....s...MJ0M...J...a....[...e%]....U...A...y.T.r.....%.%.g(.m..pr=. ''..*..<0....V.|...MJ\q.AS2...^.$.lp......u:..q@}.,.....)...........L.9lml.QTy.........l..L....+d4..[..$.s?.dZq.f..M.l..n.....r..%.x.:..d.U.ab..D.L...........k......rV..B..N9*..t.{j.n..:......x..H<..umP....LpF..T.)....J.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10513
                                                                                                                                                                                        Entropy (8bit):7.936078994309197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:qq4J0GPDnFAYfsGAU+mSQb93dmdJYdFPPE6abW7O/BXJMM1ejKCU:7ApPRAY/AhmSadaeFPPL7OQHA
                                                                                                                                                                                        MD5:42F4F83DEDA7AE833E22C073F7F5345B
                                                                                                                                                                                        SHA1:65FEE05FC4992010E69E83646AD3D8BBADC8A74B
                                                                                                                                                                                        SHA-256:0414290C05D48606AB701C345256F2AD09507F7A2405A48CA9AD9BEE431C7380
                                                                                                                                                                                        SHA-512:674385A1E7A50D5156C2901A797BA14737A100E895C4C663DBA8BCBD8144092CB77E03331221970B623CDC771C8FE209E1937121BF0F162119DFD0F5805DE3BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/170x/84/17/c1/8417c1d1aecd7b874e89b2dbf5f951e9.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................b.....1.AE..;.&`.2.d.. I.Hs`..Fd'fA.T..z.O..F...=U..f...9....($..d..MA..,i.[$.. .M...NNv..b......4...o...e.....5-G..f..m.x.:....W....tv2vk...>{.c...E..9..&.!8.%v..`..].Z.....Z...`n.%...........#...I_....4..!.....(v..8....s....I.E..9..A.a...G.....).e....n..O.G2...;NJ.....,.k9........WI..........f9..v1...nV*.\.^~...n.>.q6w.B......y.......k.\.P.6.aN.u}....{e1-...C.ZN.....G..yz.^B.m..Z.......~.W+...].=..d..l....+&rI.....YL..[.>.h.>r.{.?..j.C..;R..H6.F....j[y....eO\t..RH....f\......R.Os.R*....[...(.!.>.F+.\..uy'.N.P...dT>s..U..eoT.....n|V.L...m0...Z.....tI.g..:d.....WZ....!.....2.L.. ....y....D...d.p.FLQ......]bbU.....yH..E@$T........AFW...4$T.E@$T....*...........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3878
                                                                                                                                                                                        Entropy (8bit):5.120529698598247
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:WBeejXDCPUw99yyqxv4PteorTKoLQ5BeMzE+NVXw/KxW4khX:PECPUwvrrVyo8vBNVRkr
                                                                                                                                                                                        MD5:8E97789B3CC1F025AF100B2712679337
                                                                                                                                                                                        SHA1:09F418C3E233CD604EAA88B90E37F7DABFB27ADD
                                                                                                                                                                                        SHA-256:9C86DE3BFCB9CAF5735A7F414078BE1220E548BB89F5DE84B95BCE12FED2BFE0
                                                                                                                                                                                        SHA-512:ADFB3C4C33B2C31DD1270E32364F8BA326A85368963BCF0D67D5377BEC5D203056884A3716C292C0F24F1CD4CF8EAD26702FAC10C6C53D01E84778090D73ACD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(){"use strict";var r="__PNS_RUNTIME__",n=Symbol.for("lazyModuleRegistry");function t(){var n,t=null===(n=document.currentScript)||void 0===n?void 0:n.src;try{var e=function(r,n){if(r)try{return new URL(r,n)}catch(r){return}}(t);return(null==e?void 0:e.searchParams.get("globalName"))||r}catch(n){return r}}function e(r,n){(null==n||n>r.length)&&(n=r.length);for(var t=0,e=new Array(n);t<n;t++)e[t]=r[t];return e}function o(r){return function(r){if(Array.isArray(r))return e(r)}(r)||function(r){if("undefined"!=typeof Symbol&&null!=r[Symbol.iterator]||null!=r["@@iterator"])return Array.from(r)}(r)||function(r,n){if(!r)return;if("string"==typeof r)return e(r,n);var t=Object.prototype.toString.call(r).slice(8,-1);"Object"===t&&r.constructor&&(t=r.constructor.name);if("Map"===t||"Set"===t)return Array.from(t);if("Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t))return e(r,n)}(r)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\nIn ord
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 734193
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):200631
                                                                                                                                                                                        Entropy (8bit):7.9988320159481
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:iFwzOX4k1VAMB7E7jFhh1dveFyk5c/lB1ykxkq8RFNSLE8JQA:FWbAZ7jXdmAoalzbkqKF4JQA
                                                                                                                                                                                        MD5:8B730B163ED50FFC7BDB3EEE461471D4
                                                                                                                                                                                        SHA1:25822C85F1D7E0304F7CDA8D315C0287F91241BB
                                                                                                                                                                                        SHA-256:45D11075BC457B5117B1CADE135A9E17F97021B59A19357DBC8841EE199A918D
                                                                                                                                                                                        SHA-512:1217B49111518D6A1267C5618F2CD1FAFF7CABEB3F30081A8E7D4FA07CAB5B1B530BF93B16741056BAB84F121FC8E354DD4EDFED31D737D704DB61B87BCB9684
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/83119-4317e6b99e6c9aef.mjs
                                                                                                                                                                                        Preview:............S.H.7..h.....rXo..8..i....=1..[`.l._.{.........9.;..6R.T.Y...We...1.M......$}........._....nN....................o.cY..o!_l.'..6....oi23._...z\.....:.g.Z.&...._.vj;3.J......4...U...n....w...S..]........P.a..Z|5x..dO...#.j.=QnTk}.U.S;...i..^.;....Q...W../j..2..........@.[.?.~......PkgO.kmA.`P;9.W.....^....I..E.1.]....v%zr.]....j......_...1=.u^E....c..n....;A...5E}o.;A.,..M.../sQn..U...j_.Ek;........~............Q..$j................f.......Dkq.6X.r..x..Y{..)qk.xzR.....jC.Wq.6...0..6........6..e.[.{....*j.Lk......`....D...$.0.....k..xz^.~.5...o.M...D7.w.....6...K.#.....%G...r.V[.D9....o6...."....6........Q..:r"?.u.....t..#`.8..m..[W..qZ..O..&I..4.&...Fm....$~..........N....5.......|2~M&.....8.............i.}u.{v.zv}.s.w.vy...........?..._....dB.Pu.....%...[.6I......+...'.....8.ug...x.X.7tLZ.l}.^.m..iZ.._ASj.F.b<....mm...........7j.0.S....Q..:.p$.6j.F....a......Q.u@.'...o......q=...z/y.......j..D.....*.&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8925)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):338934
                                                                                                                                                                                        Entropy (8bit):5.373347869226891
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:3qD/qvNLtMxA8+xAesFs1F5qPu6eklglcLiVlUme+vMEq1KYNKxaydUSmgzSG3/d:vvNLtuaWveOiVlVSGdUSm0SU/d
                                                                                                                                                                                        MD5:698315F12A26B7B8DEDA6F18D8840B97
                                                                                                                                                                                        SHA1:0F024784CD4D0E82695E986E5BC88CDA4C4A81A0
                                                                                                                                                                                        SHA-256:F8CEC72D0B6E6668F535AAB346811E5E31533D59CF66C78EFFCC1C7EEA6260F0
                                                                                                                                                                                        SHA-512:47A6C99BDDB3F38D10B9CF75C2CF7E97F4EB572D554911883E44D8C9C43521B3D75FB56CCE7FFCD549B4CACBCF680604A803622EC12D1E0FC89F152AEBCA5104
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("CVCv3DisabledPlayerOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({BEEPER:"beeper",FB_STORIES:"fb_stories"});f["default"]=a}),66);.__d("CVCv3DisabledPlayerSubOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({LIVE_BEEPER:"live_beeper"});f["default"]=a}),66);.__d("CvcV3HttpEventFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1856513");b=d("FalcoLoggerInternal").create("cvc_v3_http_event",a);e=b;g["default"]=e}),98);.__d("CVCv3SubscriptionHelper",[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20784
                                                                                                                                                                                        Entropy (8bit):7.942002322387028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UCnjWed8Ci9po6R9omMcj+ePVQS4PDCKIEaeCmYEO0z5jmdU/mOA5x:paed8hpHfoyP6S4WHerYEO0NmdUe5x
                                                                                                                                                                                        MD5:F385FD7C63532534EEB51E3578DE29F8
                                                                                                                                                                                        SHA1:2B56320FCF54295A23BF83B7138F7170D1407382
                                                                                                                                                                                        SHA-256:C2E260E3E8367C405A54C9A513BEE4DC9308B1D54FE6221E5086171C85272938
                                                                                                                                                                                        SHA-512:AF98C2D1EDEDE8DAB9391265A95F0826FF700AB54CF2A2AD867FBD5A679D9FC4CB94AA2CE6BBD233C0FC63895C5B63D8D49A261B89CE14E6386A444007ECC021
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/10/2021-11-23_Ganache-Swirled-Marshmalows0165-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:465C1C1C4BE011ED860FC5268CE6E4F1" xmpMM:InstanceID="xmp.iid:465C1C1B4BE011ED860FC5268CE6E4F1" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="624D7CA5722E8C4B9148B41F821E5077" stRef:documentID="624D7CA5722E8C4B9148B41F821E5077"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11188)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4524247
                                                                                                                                                                                        Entropy (8bit):5.608611436339647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:3gHb7vDw+HkLLjLz1Cw/y3Gz0B+07QHkd7djWsBUbwAfyRTfrp55cFe:+b7Dw+Hw/z23P+0EHyBSwAEx55cFe
                                                                                                                                                                                        MD5:1F0E9A74BFA9E8160C85C7F015CD077E
                                                                                                                                                                                        SHA1:2B1521BF1A7D02CF7CD6451F3DF43E4B9074DDC2
                                                                                                                                                                                        SHA-256:F72B5DF52325A5308FBCCDD5D469C8A691180F65B1BC2324ED66FDE0B9DBD639
                                                                                                                                                                                        SHA-512:F7BE425C9F8E66DF68729BE8B12363CFC6CA3189B25CD92BA37D39E9F9ABF817616DDB96F5F397F8B4711EECEAF374AA8BAAA3A3BC81406FB9AF0665606DED85
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-shift");function a(){if(!g)return null;var a=0,b=0,c=[],d=new window.PerformanceObserver(function(d){for(var d=d.getEntries(),e=Array.isArray(d),f=0,d=e?d:d[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;if(!g.hadRecentInput){var h=c[0],i=c[c.length-1];b&&g.startTime-i.startTime<1e3&&g.startTime-h.startTime<5e3?(b+=g.value,c.push(g)):(b=g.value,c=[g]);b>a&&(a=b)}}});d.observe({buffered:!0,type:"layout-shift"});return function(){d.disconnect();return a}}f.getCLSCallback=a}),66);.__d("CPUPressure",[],(function(a,b,c,d,e,f){"use strict";var g="PressureObse
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22383
                                                                                                                                                                                        Entropy (8bit):7.974075722745046
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:+bvJoasQC1CXJ1T9KseJwQeH19A8kJGuZbuSPcGXlD2kBEfxAM14FE/Tl2yfGZpx:+bfYUJXKBXGPhkJGSPcGXlY5x06G95sI
                                                                                                                                                                                        MD5:14F057B5884942C8FA8CFE0917C0F552
                                                                                                                                                                                        SHA1:52D118F77DAF5E30634CA0DCFEA110A366EA7E22
                                                                                                                                                                                        SHA-256:D28B0B0842F13629835957101DF38FA8373EE70954CF80ACC2D9A529C3E2CE9E
                                                                                                                                                                                        SHA-512:F4678C769AF7EF4DFED53C2615CE66C7EC77A284B5735A581C0C5DE6C7FA371EB8CAE2DA6F63EA6D6F43531333D2B5C4A2540F8A1E4E1CBDB6E7992144CB60F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................XS.....jU.6..*oY]nB.[......l...-.n....)..6J..A.b..8..<uL.CO~.............~s..o..).C'..x..3...'}..l.NCw.1I.<1k5...Nc..D.Ff$m..s`.U...y...(...lr.<.;Rd.Q1U..t..:F..:.j../B......)4..p{qh...WR...|w\s..k.:2...k..s..j.%..-l..56.d7.ymFGQ........-...!.e...Pk.u.....C.......WyY..=:..o=..P....m.t...>_.<..&.|.L...N...rn.I...._G%.I6j..F...!.....n .".G..6.n.....<.GI[.....\zo%.I...\O...A.....,.X]D.9-c..$r/?'....f.......*........\.X...*....mE./f~. ...9..P.\......3....N....!..yB.g.....:D=.H=VD...(li..<...U.E...Z.[C.;@..L.....#<.wC.a;].....!....t...\E.L.!..=o..f..........n..{..,.._/.:EXY......&.H.........&Oc|..s...L6b.h4..........].W.A}........?........G.G.@.}.....O..=.......QH.9=!3.f.E.../..,.=...,...+...P.,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4806)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4859
                                                                                                                                                                                        Entropy (8bit):4.9454819784968755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:JvAu+4vAOhsCfaA+hsZOm5eovAkvJaAKhswtWOugd+H3uj:JIuIMvf58RmLIA5QfWP+oG
                                                                                                                                                                                        MD5:6033181992F0BC562AB1EF5F9BA34697
                                                                                                                                                                                        SHA1:0FC8E34C27D51C07756261EB5AF51F48FC5D8E99
                                                                                                                                                                                        SHA-256:A114A9CD68921CA117546047CCF83D43701455002A4B27F710AEB7A5E76A37E1
                                                                                                                                                                                        SHA-512:2268099F06A8D44CB1247445DA960194C4769B76D3D3B53941CC8E3AC8A38B9740238B78A142D3201D4BF0257012BAF9CA9C6B66D27E4D3D3B67B42F471A2BB8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-strategies.prod.js
                                                                                                                                                                                        Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchOptions||null,this.h=e.matchOptions||null}async handle({event:e,request:t}){return this.makeRequest({event:e,request:t||e.request})}async makeRequest({event:e,request:t}){"string"==typeof t&&(t=new Request(t));let n,i=await s.cacheWrapper.match({cacheName:this.t,request:t,event:e,matchOptions:this.h,plugins:this.s});if(!i)try{i=await this.u(t,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:e,response:i,event:t,plugins:this.s});if(t)try{t.waitUntil(h)}catch(e){}return r}}class h{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheNam
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 302
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                        Entropy (8bit):7.104557029172588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:Xt1VAqJmFrLq1eJ4iGgHgM4Yqj/eWJ+3L:XPJ+ulLpb+3L
                                                                                                                                                                                        MD5:020D629DB73C0108B00FBF4F8005C612
                                                                                                                                                                                        SHA1:1875102F99BBA28ECE7C008B4238EABB977CDB1E
                                                                                                                                                                                        SHA-256:AEC0FD0B3F30D40A467A721C16DDC723351850F84706CED11FAAE0EEA5A29070
                                                                                                                                                                                        SHA-512:4025AF80D41917EBCB9594426172EB9B7AC362F0AD0278935935C7743143422A12FCB1D19D761DB5BDDA2A796729B70E5A65646EBDC0C6DA92D2CF60958436E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.............k.0....+\wQ..t.:K..Z..m0.$.Cm.Z.......{e=...{...... .Xo.O..7l7.....f....|.J..... $~.K.X.aL..>.G...J;...k*...A..|.{].$..$... ..:m.....L.?..ec.N.....^K..R..8.....;.t.n.[.T+..gJ..*.`l..P+.....f....I.....'....}. .|I......A.R..9E.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 42889
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13661
                                                                                                                                                                                        Entropy (8bit):7.984105019534118
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:WmpO4oTNjveTnQw/aT2IbsYo+KJIRkAZvWLQiC2v4:+4VBIbCVIRkAZ2C2v4
                                                                                                                                                                                        MD5:9E21515C652B79AB5B6B43CA9F8BCA61
                                                                                                                                                                                        SHA1:4E6754614702351439F6D08892E1C206B0DD0FBE
                                                                                                                                                                                        SHA-256:0F73918B9960747FF1AF07A5DD24CBEBAF43EDB6E3D52E49C5D59AB4C0891D3A
                                                                                                                                                                                        SHA-512:3A0FBA25FE341D2C02DE8D4F6C76FE18CCB21896E63B9B805509BA7801CF8AF41E32361707E5B86C1B9FD58A13A8033E15A3F374BF8366FF49E501CA9A7D88B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/55367-c8a8182451431ca4.mjs
                                                                                                                                                                                        Preview:...........}.r.H...}..3...`.....v.o.../....2.[H.$|i...}..._...(.I63.$.@`.\b.Dl.R.+++o.U.MC^....G.A1..aY'....I...#.....m.....vs...i8*....Tvk.lV.Uk..f....z..m....}4...1.:s.....A..VJ....|.....+.....S.....v..4.3..x....2..r.7s...<.B.Z....{.........'3...A..i...m....}e.8.....p.6...Wv.>;j_..o..]./..+......I...F.O....tvr.j^u.....0<.P..X..}....N\'*j?i.~;..Y..S)........^?r|.3.h........N...H.=......I...s..Mk.uXc..l:.@...}+.D).*......2...y. .(O...J........=M...ha.86......=..(B....r..<u{._?..q.......EE[_.....77E....P..RJ...^.>Gy}..T....N..h.tS..B.1....67.......4/.:._...G...S3'..!....1.......1 p.)....LRv.*.r.4..F....(.../....x.\......(.2...E.L.e.....uY...4#|q....%...>.l..d+B"....\..K.t...A.......)....s..S...YG.c.Q+mW.k.E.+..;;.A......M;p...d].;.b...Q...%........ rB....l.g.92.........'0.^.:!J..A..s.Q10..9..qIO\..E$..3.B%..7..........6..r..Wy..vw..V%.......f....]n...w.|..?r.A.=...w..e..=.N..(.`.........O.>?C(8......+...).G..K@.....t.....O.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 339463
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):83929
                                                                                                                                                                                        Entropy (8bit):7.997145445400184
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:LsF1cFC0s3vUM9yvyNR+KZxus4QzCDMpSrIxZDhAZCNxjJzXtY1G6jIpiZ44T2BJ:LsFb0F2yaXJWMWINJ1XtYU0Z32BNk8z
                                                                                                                                                                                        MD5:213D06605D28ECFC04B513C0649BD853
                                                                                                                                                                                        SHA1:1D909AE126D0156932935A1A76DB7C20300F769E
                                                                                                                                                                                        SHA-256:EC339FD9D4D154BB7B3B8C7C25E4167F8BF2FC9D24BD5B5BD21BF135EA15F89A
                                                                                                                                                                                        SHA-512:B12C527DC93181F007B2D8B9E950A4CEAE6282D15678D9977D45075A6B2C3B8F1F3BE971AB0181425009751E9251ACFB61F126ADAFA36C80449BE74440C1936C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/78133-2af32e91df617c89.mjs
                                                                                                                                                                                        Preview:...........{..F.(.......H;m...CDa...x...{...!..`.B"......~..[/..l<I.9...Ew........Z...-u:G....}..:...O~lw:.3.OOW.ji0.n.....J..[....R.............a..A..fX.w....[..@}...Qr...o..jx.{.....|...w....}..w....(.E.XT!....m.[.p3......wQe.?.y...qX...=..).......nuok{.NR.........o...>...[81N..._0..a..c.....T..ah.w....Ln;......H..^...T..f.2..U......\...+U...M..&.s..(e..~U.M..:.u.:d...U.......cs.....F....j.......RRX../....8.0..Ny.u...y...c.G.6...o...M.p.'..P.Xe...~z.;7....B/../.^..p{%.p...................:..d..^....r.Y..L.....0..Vt.RS.......0.J1....}..T...x.v.U\..M..<......./.C...p...o....r..q.C.T)X..F........`.&.....`......T8s..........~.>...z....,..k..0.....=;,.....C..U..`Hj.&..S...$/h.R-.4>I+b...Y...y...x~.......Q.Wa...wA......po8C...y......EJ...n8.4.o..=.......z~A.?(a..D0A!.......1f...=/...?...w|....l.+.:..pNX.............=.7...{.aa.\.......}.......w...gR...7....I...c......^....Z....-W..x.(....j.>X.Qj..:z..8,.......`........S.=.V....C...........U.V...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6105)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):46122
                                                                                                                                                                                        Entropy (8bit):5.54846769737737
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:zCx7Bo3qisbTfHvcJWRwSo3qi1ataFhhuYAAvdDFnUnGw0:FmwSo3XItkuSVFn
                                                                                                                                                                                        MD5:787D52906B6E7F1580B3529DD0AD6590
                                                                                                                                                                                        SHA1:A423E94F9B83DD7868CE1B8D5C9CB4952013D8D3
                                                                                                                                                                                        SHA-256:AB0537E10C044C3919227AB7209B4A8AA4DA05E6BDD165F04DB53FDCA09B888C
                                                                                                                                                                                        SHA-512:CEBCB203DEDB6B6E72BEA63FD874D4F067F3B710D27EA7B437B97F8EABDC341B3BBA8785BB3A88128757760E92EB6DE5E292D3CF870F84BDB2CB053AD6960D91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iz_l4/ym/l/en_US/Bi9o9iFKFkI.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):270778
                                                                                                                                                                                        Entropy (8bit):5.497986979519216
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:K+I1SO5eWBcZdaDvtbQdrjmjFJZ3w6jUCsO:4+WhFnw6jUCsO
                                                                                                                                                                                        MD5:60B9DC5C5641C01ECE3F68CA15BE66B3
                                                                                                                                                                                        SHA1:8E0123B172F78DC46C16820D2FC853E64154E4C1
                                                                                                                                                                                        SHA-256:4132A36A9B30BF2EF7235C8C40A980CA9D184420C4F8D8CCD1192484803B42A6
                                                                                                                                                                                        SHA-512:C35EB65BD8D2DCBBADD994C88E51582FA69E3DC1ABF291269CC3A95158401A120808050DF496472354A6D7C2AC16E46FCBF05740FECE6181366A22023415AC3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-account.1cfbcf684fa31f5cdf86.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6244],{10128:(r,e,t)=>{t.r(e),t.d(e,{AccountSdkInstance:()=>Zt,AppInterfaceSdk:()=>Wt,AuthInterfaceSdk:()=>Xt,SsoInterfaceSdk:()=>Yt,WebInterfaceSdk:()=>Ft,default:()=>$t,encryptParams:()=>Yr});var o=t(28564),n=t(85583),a=t(4529),i=t(95768),c=t(42379),d=t(48672),s=t(49618),l=t.n(s),p=t(56133),u=t.n(p),v=t(35655),m=t.n(v),b=t(40099),w=t(18499),g=t(24643),x=t(44568),f=t(77966),h=t(79056),_=t(61978),y=t.n(_),k=t(23359),T=t(28367),E=t(92261);const C={unmount:"WEB_VERIFICATION_UNMOUNT",typing:"WEB_VERIFICATION_TYPING",response:"WEB_VERIFICATION_RESPONSE"},S="web_veri_sms_code_count_down",A="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFoAAABaCAYAAAA4qEECAAAACXBIWXMAACE4AAAhOAFFljFgAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAe7SURBVHgB7Z1fUhtHEMa/GYEfUnFFN4iSSt5cFXwCS3k1GNY+gEkuAM4FEL6AcS4QOIAjEexn5Fwg8gmQTxDyklQZtJPunZWs/6ymZ1darX5VYCEQnvkY9fT09PQoLBmNxrutEN0tQG1ppb6ip+ixKdPX9IHyyI9f0/foQ3Xo4zo04QcD0y6
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                                        Entropy (8bit):7.82817506159911
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1709), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1709
                                                                                                                                                                                        Entropy (8bit):5.352949782614152
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:gdYrBdqB2aQhTzyc/AknM34KjAnzzewWhun24h+oHhiWUsntXO0YaGi4xXqDSXqh:gmrLzyc5nnfReoHE4OSGi/Zc8d
                                                                                                                                                                                        MD5:FBAFF6DF5010E82FEC77E88ACD359EB5
                                                                                                                                                                                        SHA1:CA5B3DC99936B2865EF02D756EDE49AD455BA4A0
                                                                                                                                                                                        SHA-256:4AF105297C5B49CA668EAA0774C0EB479E907175F12CCC30E9C038DD7B6FCAF0
                                                                                                                                                                                        SHA-512:2E8EFDEAFBA4D67B0A4A93E3725C2BAC44013F8236A2274B23149073DE861D5FEC1223D2A77A3E685925F89C0D41DA5F7E12E855F571CF9B25619E8B88DE1775
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/js.cookie-2.1.3.min.js?ver=2.1.3
                                                                                                                                                                                        Preview:!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}function n(o){function t(n,r,i){var c;if("undefined"!=typeof document){if(arguments.length>1){if(i=e({path:"/"},t.defaults,i),"number"==typeof i.expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)),n=n.replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent),n=n.replace(/[\(\)]/g,escape),document.cookie=[n,"=",r,i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20906
                                                                                                                                                                                        Entropy (8bit):5.3274160471684535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PbnEKDH0JythdHgkLeNBcceWjIf/Dbdt8BqR3pqyixtUDE5zgkHJXGFNJXbI7NN0:P2JythdsNvVeJtGIqHgkIKSyS
                                                                                                                                                                                        MD5:9A016A68E8428E53CCDCFFB42BC4AA34
                                                                                                                                                                                        SHA1:BBAF4C75CF8EB2EA829972BA6E83F98CABB1FD35
                                                                                                                                                                                        SHA-256:9743491E6C99DB84AEA62FD888A40A5257E98AB7F5088A90A622B54268F0AB1D
                                                                                                                                                                                        SHA-512:23AAA3D30495C0E3F0F58F86A9CF607B2872F8BED118059E58A9C92542A87DF4457E3E27640A53C7BF5D6906FCB71FC25ECA3853F2217A6942D155BDE68BA59E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_user_profile_boards_feed","data":[{"action":{"url":"/users/878765083449154729/pins/"},"closeup_id":null,"container_type":72,"expanded_viewport_objects":[],"user":null,"background_colour":null,"id":"-1924507338555824144","dynamic_insertion_options":{},"type":"story","shop_source":null,"tracking_params":"CwABAAAAEDEyNjU5NzYyNzE1MjA1MzIA","experience_extra_context":{},"relationships":{},"bookmarks_for_objects":null,"title":{"text":null,"args":[],"args_reformatted":[],"format":"All Pins"},"subtitle":null,"button_text":null,"content_ids":["24699497975469589","24699497975469573","24699497975469555","878764946033532257","878764946033531722"],"experience":null,"referring_source":null,"slot":0,"display_options":{"footer_display":null,"hide_education_in_stream":null,"num_columns_requested":1,"board_display_options":null,"show_bottom_divider":false,"item_view_rep_style":null,"show_simplified_pin":false,"show_foll
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6105)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):46122
                                                                                                                                                                                        Entropy (8bit):5.54846769737737
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:zCx7Bo3qisbTfHvcJWRwSo3qi1ataFhhuYAAvdDFnUnGw0:FmwSo3XItkuSVFn
                                                                                                                                                                                        MD5:787D52906B6E7F1580B3529DD0AD6590
                                                                                                                                                                                        SHA1:A423E94F9B83DD7868CE1B8D5C9CB4952013D8D3
                                                                                                                                                                                        SHA-256:AB0537E10C044C3919227AB7209B4A8AA4DA05E6BDD165F04DB53FDCA09B888C
                                                                                                                                                                                        SHA-512:CEBCB203DEDB6B6E72BEA63FD874D4F067F3B710D27EA7B437B97F8EABDC341B3BBA8785BB3A88128757760E92EB6DE5E292D3CF870F84BDB2CB053AD6960D91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11205)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):277230
                                                                                                                                                                                        Entropy (8bit):5.617756144575691
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:rcbc7S/iPkZFLh8E/KJZGwSrpgnjU6FbcpKtp:0c7S6iFd8UMZGxrpsU6F7
                                                                                                                                                                                        MD5:816CE1756297B00E9B46512244FB6D5D
                                                                                                                                                                                        SHA1:B92589CDAF395DCE9460B93D3061C85627617B56
                                                                                                                                                                                        SHA-256:A087E7BA79274EA6E00107A5724C62821DB5094B3039FE7C4442D254082E31D0
                                                                                                                                                                                        SHA-512:6B1BFAE906E7B3042CC7B05E3505ACB6882F58DE39FC593ADCE0F4063113F12C7F6AB41DFD0428AF665117C933FBF7F4058FB9AFB10BE601F6D246B841FEA112
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3idBq4/yL/l/en_US/dWPsS2kZgoZ.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23979
                                                                                                                                                                                        Entropy (8bit):7.963275775489569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:enhv2zkzUppleqmTOsQPoqPo3ovVZcv/Pl/Xsi0lRuD2C/NtRpurdxq+C8n03YIu:ehv2zkw/MOsWw4rcyiwu6IN6xq+C8n0G
                                                                                                                                                                                        MD5:07F41C7073567271B75F10DC7E83B71B
                                                                                                                                                                                        SHA1:BEA9E035A171946DF1F0EA9DC68A6A68F6E86A31
                                                                                                                                                                                        SHA-256:03CBFAD6F58C9A3B49DA4E617DDE83DAD8015A33F5F58643E0ECFC54DC8AA569
                                                                                                                                                                                        SHA-512:04DFF09F95F85351D44418BFDEB38C5B3A9B08530013054282383EE3897BCE67D683A3428053E82EF60490843B305C1DDC66EB6CD406EB9552385EB80EC78604
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/05/2024-04-19-Tropical-Spicy-Margarita7814-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:3419E662F2D611EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:A8F83AC2F2C411EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="1383FDE3AA8A31793B1FC3727EE94768" stRef:documentID="1383FDE3AA8A31793B1FC3727EE94768"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165548
                                                                                                                                                                                        Entropy (8bit):5.313654811417002
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:73Vauwd680Uem+6VJydhvLahRu8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+7s:738rd6BCJyvLahRubZSniU9rydi
                                                                                                                                                                                        MD5:F9C0BC9E662A2D0EBA848E2019298785
                                                                                                                                                                                        SHA1:BA5547025BC8EED4AD23F189412BEBE8DC9572FA
                                                                                                                                                                                        SHA-256:8D5C84F80E5ECAD9D2FC860FECE695A5A7D596BF597CDD1344E9BE194A4DEBE4
                                                                                                                                                                                        SHA-512:9131132BE9F529CEB9C2567F2E0E87914D2D4E13F2CCB369E3DAB19D90CA8CF40DF8CF8D222B0E2852EA9BF76008B1BBCCB64940669710FB9583EE890CB5F7C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-bric_verify_sec_sdk_build_captcha_in.3e68232c7d5778591152.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_in.3e68232c7d5778591152.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1427],{4529:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof wind
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                        Entropy (8bit):5.469170474085272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rqcy8XKHqLjXKHqLWt8EbJKFaXRPtp4f:+pqcXXVjaQ+bJKFaXR1po
                                                                                                                                                                                        MD5:1B524BA06B921216C6379F49A389351F
                                                                                                                                                                                        SHA1:354F49FE6050F50F198F4E2160B63B40941F8459
                                                                                                                                                                                        SHA-256:C4769E2C17F1D8DA6CB25DE42B3454D7D11385A02DEDDC84278E1E900C48C176
                                                                                                                                                                                        SHA-512:5C4E7496808AF50748FF8A7E6101C5091A0A21B7FB4C2E0118B249D78A61C772E27EF7F3902A94E35196F16B7494B2126ABDFFC5ADC1E82387BFF334676D971E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-7d767a48.9054c2c7fcd198cef0e9.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9920],{84107:(_,t,e)=>{var o=Function.prototype.call,p=Object.prototype.hasOwnProperty,r=e(61545);_.exports=r.call(o,p)}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (4014), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4014
                                                                                                                                                                                        Entropy (8bit):5.270926250216877
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:85on0xRYttYflO+/9St6PiVHvi8tVfJnf5rOYjh9WerMKH:85Femfl1/9StAiV68tVfJnf5rO6x
                                                                                                                                                                                        MD5:84CDF2AF726EA0AD5C67B7EC6479E363
                                                                                                                                                                                        SHA1:BBA43108F022EAA28A7637C1ED7B7CB287D1691D
                                                                                                                                                                                        SHA-256:8A3820962C15D26C4CDC9EFF4F8C66ED29F96E353B7893285CB14962D6A6956D
                                                                                                                                                                                        SHA-512:F33EFCC2B5CEF492D562AFF1EC40006A9620B57A82EFF925A63F163C56E4B05F930E682141A81FF0180326A7B6A91F9D5877FF5DCDD786241A85EA8AE2C03A76
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/lib/mailcheck.min.js?ver=1.1.2
                                                                                                                                                                                        Preview:/*! mailcheck v1.1.2 @licence MIT */var Mailcheck={domainThreshold:2,secondLevelThreshold:2,topLevelThreshold:2,defaultDomains:["msn.com","bellsouth.net","telus.net","comcast.net","optusnet.com.au","earthlink.net","qq.com","sky.com","icloud.com","mac.com","sympatico.ca","googlemail.com","att.net","xtra.co.nz","web.de","cox.net","gmail.com","ymail.com","aim.com","rogers.com","verizon.net","rocketmail.com","google.com","optonline.net","sbcglobal.net","aol.com","me.com","btinternet.com","charter.net","shaw.ca"],defaultSecondLevelDomains:["yahoo","hotmail","mail","live","outlook","gmx"],defaultTopLevelDomains:["com","com.au","com.tw","ca","co.nz","co.uk","de","fr","it","ru","net","org","edu","gov","jp","nl","kr","se","eu","ie","co.il","us","at","be","dk","hk","es","gr","ch","no","cz","in","net","net.au","info","biz","mil","co.jp","sg","hu","uk"],run:function(a){a.domains=a.domains||Mailcheck.defaultDomains,a.secondLevelDomains=a.secondLevelDomains||Mailcheck.defaultSecondLevelDomains,a.top
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12551
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4648
                                                                                                                                                                                        Entropy (8bit):7.95562745736702
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:FO1lfRI0v7C7aMgXvZ5eWwaoUlqKObbNObpO69CMWcOCW+xP:W5I0u7aMgXvJlUbxspOVaW+l
                                                                                                                                                                                        MD5:99D46883BDA3EC66CF3EAE010CDE0345
                                                                                                                                                                                        SHA1:698A3C0A9C4232192E3877B9C161C5D5CA7DF830
                                                                                                                                                                                        SHA-256:F54D63D03D1AB4B8961A2DCF0A4B67A8394FB084F58A6E215858F9069A9C7255
                                                                                                                                                                                        SHA-512:152BDDEF1035D5E7A46CD684B26252F77419EB1A2CC0DF4EC2310E223E7AAB970A807F6170AB71D00CFDD007B859DB6306828C53648C02F94C6F3CF430C0F897
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........;.r.8...)l.K!...>lK.0*'.l..N<.L2....HH... (.+....=...=.u..D}....J..h4...c.......0...#../?..;.sy!...........{..?>........7....=o5.-..k.[...^.......c.u6.Y(h...9..d...!....u..tE..Dx..]^Xs:2.....'..<.X.......dH..{N..T..cX}w`...g.H.j..D....].D.:....-....k....lc}X..n...._/...4......-@...'S...e6..*x...I.K..tmn6[..z.r.X....m.GAH.&L.o....}|r.........M*...p.y....}...."..q.G..$.!.s.u....PD...>..}.L....i&(.k.Mw'...it)O.<...'yZ...t...:.1...H,..FR.X..Y..M[..%...........:...'.Tv...1.....'.....V.y..Gq2.r`1.I.p.L..R2.xN..lBV..6..QA...... ..s...;.&...+...c~...OA.y..b.L...a.d$O...^.3[.la....-kD..P.*$../x..1.T5..:..?.4...j.J.....b9....5..?..\z......UZ......]..G}.^..0.Fs.rK....z...X.).Fc...\..s.)cY...nm.W.V.<g,.6?e,.4.m7.$.D[.N....V.$.!...<...<%....-....G:....4..*..ns...+..]....%\..pp.. v.A.1.i..Vq......a...$L&.."..2.57U`.l..RM""..kd..n}.U'Q.aL..>.tH>.gK.[...q...G.k~.5.........Y.e$..+....C[.|...aj1^.]........)..BO..[Q.<.~-s.M-/..W...+.k.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20532
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8045
                                                                                                                                                                                        Entropy (8bit):7.973490209780563
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7soFFiO7dHOVYc36/EPJ1yqqCenPR5y30275kq1c5D:T4OFO+cbJy2r1kqu5D
                                                                                                                                                                                        MD5:E7CD23732D2C81072D290C470339D4B0
                                                                                                                                                                                        SHA1:07E31D428C6931B6B40BF557AB55560FFBA60BD4
                                                                                                                                                                                        SHA-256:EAC32C284A78A694EA5A3F62892FCE04D028A1E7D561EF22CCF89CA1152AA958
                                                                                                                                                                                        SHA-512:1FEF5810B84B0074706376996945F127BE09178810FB512A00AAA87C88677D889F2E0FB49941A8FD78EA854FA2DDAC281E463119865ADAFA40606C37C8BA9B14
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<m{.8...WP....,.6~!....L..&ig..<..l.`..N.:....I`..if..w.g........i.,OC?W...E..'g...{'..............}.....N'.l.]]5.f.&s..6.1..P..8.i..d....-[..^.$.Pk.-.6t..s.h..N<x..f........$V2M.G,WXO3HBoZ...._<..-.l.,.....t........d.....Y...x.......&....bA..n.hn.8..q...3.....).^...w.d.........!..Q...RM.i.....o....H./...H..a..M(.Mlw.N.Q.X.g.7.>...M......U2..p8..FnCv...;....mZ..J.. ....q.g.:..S......M.a.2...A..0.R.;...L.S..(r.8..J..|.1Ge.,N..2....G04p...E.b.L.h.F.l.v.fR..h.QkR.[kv..~g....#.jS..k6m.....-....M...J.:6n....Q....f...........S......&...mZ.{.T.:Y.8`.4...j...j.mj6k.I.b.-jvk64u.....q..Mj.p]&,.v.Qkwi....0....W.h.5.6.k.6m.k...^..7:.MJ.....j*f..Q,.]..\W..u...u.V.vm.a....a..VM`.......`;;...N.fhu...i...}...fvL....T....l.......wj7q...RL..n...5.......o....7....@r.h.i..i.T...,.a.:.V...5..~..o4.f.6.J...)..?~.kQ.F....m.....;,.U.Q..v.f..d/...TH.\...s..$.Q.m....,.e|....}....4,....:..~.....4e...V..D}Smq.......?]....fL........~
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1378), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1378
                                                                                                                                                                                        Entropy (8bit):5.113735851869671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:/XRRLFi5Q9fBAA9Dhe4nbH6zuHK7vn3W+UjXRWAVAAb1RKGbnePW+x/Qc0CKK+No:/5rt9Dgf7/3W+eXwib+Gbnkj+s/1voE
                                                                                                                                                                                        MD5:3F9FE1631801C711CB939818F1C330A0
                                                                                                                                                                                        SHA1:906C8ED61D43BAAC1A56F4E424256B1275E048D9
                                                                                                                                                                                        SHA-256:BD113BF16C8248ED5F35534237857F87F43ACDC099257EC1A7F2656F05011B63
                                                                                                                                                                                        SHA-512:63FCC5398C147003EBFA55FC0B3D75D6AB3D3CF652963EA0C00D9C0D839988468ECA017BA85053673CD2B77C2DA35D482796AC89E12CBE946FDE1934288893A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:try{var config=JSON.parse(document.getElementById("slardar-config").textContent),slardarClient=config.slardarClient||"Slardar";!function(w,d,u,b,n,pc,ga,ae,po,s,p,e,t,pp){pc="precollect",ga="getAttribute",ae="addEventListener",s=function(m){(p=[].slice.call(arguments)).push(Date.now(),location.href),(m==pc?s.p.a:s.q).push(p)},s.q=[],s.p={a:[]},w[n]=s,(e=document.createElement("script")).onload=function(){config.disableInit||(w[n]("init",config),w[n]("start"))},e.src=u+"?bid="+b+"&globalName="+n,e.crossOrigin=u.indexOf("sdk-web")>0?"anonymous":"use-credentials",d.getElementsByTagName("head")[0].appendChild(e),ae in w&&(s.pcErr=function(e){e=e||w.event,(t=e.target||e.srcElement)instanceof Element||t instanceof HTMLElement?t[ga]("integrity")?w[n](pc,"sri",t[ga]("href")||t[ga]("src")):w[n](pc,"st",{tagName:t.tagName,url:t[ga]("href")||t[ga]("src")}):w[n](pc,"err",e.error)},s.pcRej=function(e){e=e||w.event,w[n](pc,"err",e.reason||e.detail&&e.detail.reason)},w[ae]("error",s.pcErr,!0),w[ae]("
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):414397
                                                                                                                                                                                        Entropy (8bit):5.364987570099184
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:bydLWSE4nAG8jxviwkLujPbUHK0bPm/EUyBsHT3dCvoN:bydLWSE4nAG8jxqLujP45BsHT3dCvoN
                                                                                                                                                                                        MD5:F5272E3375B22ED3D879981D2009BF3C
                                                                                                                                                                                        SHA1:FA54592FFA00CCC447410D4B26CB01E2B62ACAD0
                                                                                                                                                                                        SHA-256:2ECF27BDAFB7E1F123D73D05CA0D7071D19BB89AA8B56125F68C5BBFB0420722
                                                                                                                                                                                        SHA-512:C11B6B3C0246FFDCE96539DEC609B155D1C0828976E5DFFFAB8287C65E249B83B414702E7EE4BCE1AB3F1FC20588702DCCE05D0FD5F2BD59A5F1F41EF84DFF9A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-xgplayer.9b5313dc403c4ecbf044.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[895],{13457:(e,t,n)=>{n.d(t,{Ay:()=>K});var i=n(41907),o=n(76344),r=n(65907),a=n(60877),s=n(96865),u=n(57759),c=n(25202),l=n(93425),f=n(87429),h=n(4682),p=n(16216),d=n(55384),y=n(43507);function g(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}var v=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,n;return t=e,(n=[{key:"warn",value:function(){}}])&&g(t.prototype,n),e}(),m="ttfb",b="metadataparsed",_="SEI_PARSED";const k={Remuxer:u.A,FlvDemuxer:c.A,FetchLoader:l.A,Tracks:h.Ay,RemuxedBufferManager:p.A,XgBuffer:d.A,Compatibility:y.A,Mse:f.A,Logger:v};function w(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22383
                                                                                                                                                                                        Entropy (8bit):7.974075722745046
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:+bvJoasQC1CXJ1T9KseJwQeH19A8kJGuZbuSPcGXlD2kBEfxAM14FE/Tl2yfGZpx:+bfYUJXKBXGPhkJGSPcGXlY5x06G95sI
                                                                                                                                                                                        MD5:14F057B5884942C8FA8CFE0917C0F552
                                                                                                                                                                                        SHA1:52D118F77DAF5E30634CA0DCFEA110A366EA7E22
                                                                                                                                                                                        SHA-256:D28B0B0842F13629835957101DF38FA8373EE70954CF80ACC2D9A529C3E2CE9E
                                                                                                                                                                                        SHA-512:F4678C769AF7EF4DFED53C2615CE66C7EC77A284B5735A581C0C5DE6C7FA371EB8CAE2DA6F63EA6D6F43531333D2B5C4A2540F8A1E4E1CBDB6E7992144CB60F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/02/2b/71/022b71de7701cfeb8057c13fa1d22f6f.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................XS.....jU.6..*oY]nB.[......l...-.n....)..6J..A.b..8..<uL.CO~.............~s..o..).C'..x..3...'}..l.NCw.1I.<1k5...Nc..D.Ff$m..s`.U...y...(...lr.<.;Rd.Q1U..t..:F..:.j../B......)4..p{qh...WR...|w\s..k.:2...k..s..j.%..-l..56.d7.ymFGQ........-...!.e...Pk.u.....C.......WyY..=:..o=..P....m.t...>_.<..&.|.L...N...rn.I...._G%.I6j..F...!.....n .".G..6.n.....<.GI[.....\zo%.I...\O...A.....,.X]D.9-c..$r/?'....f.......*........\.X...*....mE./f~. ...9..P.\......3....N....!..yB.g.....:D=.H=VD...(li..<...U.E...Z.[C.;@..L.....#<.wC.a;].....!....t...\E.L.!..=o..f..........n..{..,.._/.:EXY......&.H.........&Oc|..s...L6b.h4..........].W.A}........?........G.G.@.}.....O..=.......QH.9=!3.f.E.../..,.=...,...+...P.,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8925)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):338934
                                                                                                                                                                                        Entropy (8bit):5.373347869226891
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:3qD/qvNLtMxA8+xAesFs1F5qPu6eklglcLiVlUme+vMEq1KYNKxaydUSmgzSG3/d:vvNLtuaWveOiVlVSGdUSm0SU/d
                                                                                                                                                                                        MD5:698315F12A26B7B8DEDA6F18D8840B97
                                                                                                                                                                                        SHA1:0F024784CD4D0E82695E986E5BC88CDA4C4A81A0
                                                                                                                                                                                        SHA-256:F8CEC72D0B6E6668F535AAB346811E5E31533D59CF66C78EFFCC1C7EEA6260F0
                                                                                                                                                                                        SHA-512:47A6C99BDDB3F38D10B9CF75C2CF7E97F4EB572D554911883E44D8C9C43521B3D75FB56CCE7FFCD549B4CACBCF680604A803622EC12D1E0FC89F152AEBCA5104
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iusG4/y3/l/en_US/nUI_phFe2Tj.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AutoplayRulesEngine",[],(function(a,b,c,d,e,f){"use strict";var g=-2,h=-1;a=function(){function a(a){this.$1=g,this.$2=a}var b=a.prototype;b.evaluateAutoplay=function(a,b){b=b();var c=h;if(a)for(var d=0;d<this.$2.length;d++){var e=this.$2[d](a);if(e!=="SKIP"){b=e;c=d;break}}this.$1=c;return b};b.getIndexOfLastWinningRule=function(){return this.$1};b.getRules=function(){return this.$2};return a}();f["default"]=a}),66);.__d("CVCv3DisabledPlayerOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({BEEPER:"beeper",FB_STORIES:"fb_stories"});f["default"]=a}),66);.__d("CVCv3DisabledPlayerSubOrigins",[],(function(a,b,c,d,e,f){a=Object.freeze({LIVE_BEEPER:"live_beeper"});f["default"]=a}),66);.__d("CvcV3HttpEventFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1856513");b=d("FalcoLoggerInternal").create("cvc_v3_http_event",a);e=b;g["default"]=e}),98);.__d("CVCv3SubscriptionHelper",[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1239
                                                                                                                                                                                        Entropy (8bit):5.068464054671174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11257
                                                                                                                                                                                        Entropy (8bit):7.957439138230837
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:G3MvUCbYgDPBiRRRaegrbHftGOs7py7AJk6Md/L5hiGut5D0+vL7VjUswEulX:G3+UCUieRaH1Gv7pUiGutdX7VCEMX
                                                                                                                                                                                        MD5:BA3E746B9DE62B8DD6E16541ACB61417
                                                                                                                                                                                        SHA1:82E83BFC901D05F58AD352F27487F417A5FE0412
                                                                                                                                                                                        SHA-256:155E2E49F6E9944CCC1063D8651F078985C74E7C66D7E65D649249D80BAA0B9C
                                                                                                                                                                                        SHA-512:59B31EE4E86238DCCA530930F335715579B5EA4B0FAA11825F4DE94D7D2AB2F4A91954B99E15B09796807985D93C7DD537D9BBF390199428005E1B312D975184
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/images/favicon_red_192.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l...+.IDATx..].x.e.f..}~.WYT..*-(...".X..`YPAV.E. ....}em.. .........B..!.B.IH......s.. w..;w......<..23.y.....#.v.X.V....X.......Xb...K,.Xb...K,..`.%..,....%.X........B&..+d......I..".R.&r.5...)..$....yB...'=..'.....$.[#..!;..$.V..d.Y.H.6..'..ZI.!..|)$FH...d.uRz...gK.`...........).RM....w.........(.#...@..<*...o.I..#.k{..-..Q. d..uB.T:..^l}=5.<I.'NP.Jj..K...Q.R...............nsC.7..$..:..t...6.OBz..)$U.M..6TU.E>B'..Q...:...t.o(o.J..YJ./..]{#%M..e....5.....B.............N...P..e...j*..[*....9{.....JK..j..o.....7.!}#..~(C.,......?@.).T.5.....e<.0m.e:E......P..Sp.n..'...B......N..^.(..@....N.}.#D...=...>.|.....c.?(..T..T..FU.Tw...@...P...#.<#$W..|.0..'..q..,{....I......cS.N......E.."./...P...M..3m>..E..Ii...U.....2-.........7.f..w%@.r!....J../..^.T.3gQ.E#i..;.....T.S.............&Rz......T...>..)}.....#gI!.........,{..o.."._$...8m......,J.tK....p;E....L....j..!}.,..[f..r7.S[\Ly+_....`s"...0k..3..;.C..6...-...6k..}..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):309803
                                                                                                                                                                                        Entropy (8bit):5.441799501499058
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:rhjtKkl9w5hjRrCMGVBYM6OeCIq4Cmp/I:3Kkl9w5hjRrCMa8FCpV
                                                                                                                                                                                        MD5:2813FA7B73A2B9B758821C7FF4AF23D2
                                                                                                                                                                                        SHA1:93A4F0EFF9EBE6EB7374B5BBB43CC6BB9EFD0F04
                                                                                                                                                                                        SHA-256:B3D89FD9F5D4933559BDC85B98AFC56F2FD2BFFB9F10BDF48FE1AE5409BA99F1
                                                                                                                                                                                        SHA-512:A3ADAF76DBC6B41A61065C845852C96864DB6C9C0567A5BBB10FED48453A76C5D14A48949636060C3CBD26F8A754355E300791DBFF5F0974EE1D1C303B6A4FDC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/8665.3ff43ac47bb33782a1d3.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8665],{96314:(e,i,t)=>{t.d(i,{yy:()=>E,zC:()=>w});var o,n,r,s,l,a,_,d,c,u,g,p,f=t(35655),m=t.n(f);(n=o||(o={})).full="full",n.domain="domain",n.limited="limited",(s=r||(r={})).DEFINED_BY_JAVASCRIPT="definedByJavaScript",s.UNSPECIFIED="unspecified",s.LOADED="loaded",s.BEGIN_TO_RENDER="beginToRender",s.ONE_PIXEL="onePixel",s.VIEWABLE="viewable",s.AUDIBLE="audible",s.OTHER="other",(a=l||(l={})).PREROLL="preroll",a.MIDROLL="midroll",a.POSTROLL="postroll",a.STANDALONE="standalone",(d=_||(_={})).IMPRESSION="impression",d.LOADED="loaded",d.GEOMETRY_CHANGE="geometryChange",d.SESSION_START="sessionStart",d.SESSION_ERROR="sessionError",d.SESSION_FINISH="sessionFinish",d.MEDIA="media",d.VIDEO="video",d.STATE_CHANGE="stateChange",(u=c||(c={})).MINIMIZED="minimized",u.COLLAPSED="collapsed",u.NORMAL="normal",u.EXPANDED="expanded",u.FULLSCREEN="fullscreen",(p=g||(g={})).START="start",p.FIRST_QUARTILE="firstQuart
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3640), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3640
                                                                                                                                                                                        Entropy (8bit):5.298115931635906
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ajcmxecyUlPi4W1MeDliY0Zx+NAEaDOdBuyfZoGb0GkZ+a4A6noJmhykSkfNnYmn:lUQzOekY0ZxUAE4OH5wZ+aacRTEYPo
                                                                                                                                                                                        MD5:81A3B802CFDA0595B4B28ED3524314CD
                                                                                                                                                                                        SHA1:424258F6FE50B0B5B82EA93F62CD3C816A2B56F5
                                                                                                                                                                                        SHA-256:EEAFAD3AEF3E87181982D54A56C0FBBA7D428F6BEB220B4868A91172F4859C8A
                                                                                                                                                                                        SHA-512:3A4F6A0D7AC2378F81D332520815ACCBCCAAA0C6312B838E4BB5AE75AA0919D4D7C70E2AB67951D1B19403FDDFACFA1C34DED626724491B5F0B34C729D72AA6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8873],{58142:(r,t,n)=>{var e=n(25846),o=n(3127);function _(r){this.__wrapped__=r,this.__actions__=[],this.__dir__=1,this.__filtered__=!1,this.__iteratees__=[],this.__takeCount__=4294967295,this.__views__=[]}_.prototype=e(o.prototype),_.prototype.constructor=_,r.exports=_},38119:(r,t,n)=>{var e=n(25846),o=n(3127);function _(r,t){this.__wrapped__=r,this.__actions__=[],this.__chain__=!!t,this.__index__=0,this.__values__=void 0}_.prototype=e(o.prototype),_.prototype.constructor=_,r.exports=_},47527:r=>{r.exports=function(r,t,n){if("function"!=typeof r)throw new TypeError("Expected a function");return setTimeout((function(){r.apply(void 0,n)}),t)}},38304:r=>{var t=Object.prototype.hasOwnProperty;r.exports=function(r,n){return null!=r&&t.call(r,n)}},3127:r=>{r.exports=function(){}},95836:(r,t,n)=>{var e=n(98439),o=n(7328),_=n(49100);r.exports=function(r){return function(t,n,i){var p=Object(t);if(!o(t)){var a=e(n,3);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47832)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):58389
                                                                                                                                                                                        Entropy (8bit):5.831239281087131
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:q4nsvRFVT5ozxFhXC0/zPgrfyDVtE4LE7hdlRlcVpI0KwB:rFrC0/zPgrfyDVtE4LE7hdTlc4wB
                                                                                                                                                                                        MD5:BF65F5D2777E3B14A7C5C1EC3AF71BE4
                                                                                                                                                                                        SHA1:281C66D1FD68EDFD8CBCBF70514971C89DA9B700
                                                                                                                                                                                        SHA-256:B660B69F4DF7D66A2BA3992D8DC349D9B6A2EA4CAC7D31849EDDBB5671B4C961
                                                                                                                                                                                        SHA-512:7FD0BE2CA89A69B5230B3B2ED03BBA1CFC4C5EE4CECD31925DA59AD81596158FC5354F32003929DE4D190A38EA35AB722CA046E5C2224041642BCD2D259AB65C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3373],{89486:(e,E,t)=>{"use strict";t.d(E,{Cj:()=>l,b7:()=>I,em:()=>T});var i=t(66065),_=t(71111),n=t(76e3),o=t(63661),a=t(18499),r=function(e,E,t,i){return new(t||(t=Promise))((function(_,n){function o(e){try{r(i.next(e))}catch(e){n(e)}}function a(e){try{r(i.throw(e))}catch(e){n(e)}}function r(e){var E;e.done?_(e.value):(E=e.value,E instanceof t?E:new t((function(e){e(E)}))).then(o,a)}r((i=i.apply(e,E||[])).next())}))};const s=(0,_.atom)({keyword:"",loading:!1,isFetchError:!1,defaultResult:{list:[]},searchResult:{list:[],hasMore:!0,uidFilterList:""},activeList:[],activeItem:{index:null,isActivatedByMouse:!1},recentCount:0});s.debugLabel="mentionSuggestionUserAtom";const{useAtomService:T,useServiceDispatchers:I,useServiceState:l}=(0,n.i)(s,((e,E)=>({setKeyword(e){E(s,(E=>Object.assign(Object.assign({},E),{keyword:e})))},setLoading(e){E(s,(E=>Object.assign(Object.assign({},E),{loading:e})))},setFetchError(e){E(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                        Entropy (8bit):4.307354922057605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:rwPoICkY:KckY
                                                                                                                                                                                        MD5:8C013381FCDB5D876838BC0B3DE1E0B5
                                                                                                                                                                                        SHA1:0ECBA2B10DB0AE25C5F57E1B9E55671EC5C44798
                                                                                                                                                                                        SHA-256:668F64CF6AE6E162CDD25D81A9EDD9ADD731E571714AF00D4FF4AA528D259DA6
                                                                                                                                                                                        SHA-512:00A197B95259F14CB22AF739F991C2EFDD014F97988F54F0B179C6CAE991E13EB160FF616B5E717EF7CBEA92044997E60E9F9A323FB1ECAEC81CF5130CD24144
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmJYIXi-jib6RIFDdPw-K0SBQ1TWkfF?alt=proto
                                                                                                                                                                                        Preview:ChIKBw3T8PitGgAKBw1TWkfFGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20599
                                                                                                                                                                                        Entropy (8bit):7.940581646369918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UCnnIKniBuHsRZ4Ox4UjSw8ets++szpoIPSxX7Wfie3ro/InGHAFofDxxdLGUvJ0:pNWuHSZ4Olo+NzpoW4rAFEbVGUvJAz
                                                                                                                                                                                        MD5:973AC9CB02921495C19208A61B7504E0
                                                                                                                                                                                        SHA1:578F4A6980D6F9BB6F9DA9C8A4266A57C641E3AD
                                                                                                                                                                                        SHA-256:56503B3CBFC186F9DCA476D90DB3C5C862FB7D4AB71E87BC1D6F6A0BA7D27795
                                                                                                                                                                                        SHA-512:E5BF4C08FCEB6A44CA286798921AE798DFBD7ED0A8114A12F51553773800779EF858BFA04EC70318F3089408D6FF76316F5F32C52C1834B28F9681BC51EF2EF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/01/2022-05-30-Cinnamon-Rolls5867-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:4D1B31B3845D11ED8542E89876653D1F" xmpMM:InstanceID="xmp.iid:4D1B31B2845D11ED8542E89876653D1F" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="019304472545894B9D7B9570FADF2F72" stRef:documentID="019304472545894B9D7B9570FADF2F72"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5123)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):327336
                                                                                                                                                                                        Entropy (8bit):5.457085579396383
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:d9NedIsiPau1mTwnCJpHuZC8JhrisUH3Qphg1mYIUoQBOIMzNjHewa:d9MyZc8JhU3KsrMJjH+
                                                                                                                                                                                        MD5:BCA7E5102B74A2214CFEA9EA1354FD18
                                                                                                                                                                                        SHA1:2F51E11EFE54297B68E0B55C312934C1FB30F3D6
                                                                                                                                                                                        SHA-256:CD849272A6D45520E8FD0AAB03B4A6FE357D9845EB7FD74A448A24753737D0D2
                                                                                                                                                                                        SHA-512:FB96946CBEB3F2184140E5BDC575FEAB99BA793A8D5CCD94EEEFDA96A7E29D01C0E2984B202E2883523BA93DF41E4E8B2A5395B4A486780CA09DB0F04366DBEF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iXT54/yu/l/en_US/0UqpPIZ-tIu.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/like/",{path:{media_id:a}})}g.likePost=a}),98);.__d("PolarisAPIPostNotifyGuardianCall",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){var e="/api/v1/users/notify_guardian_call/";a={guardian_igid:a,reported_category:c,reported_igid:b};return d("PolarisInstapi").apiPost(e,{body:a}).then(function(a){return a.data})}g.postNotifyGuardianCall=a}),98);.__d("PolarisAPISavePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/save/{media_id}/save/",{path:{media_id:a}})}g.savePost=a}),98);.__d("PolarisAPIUnlikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/unlike/",{path:{media_id:a}})}g.unlikePost=a}),98);.__d("PolarisAPIUnsave
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6873
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2419
                                                                                                                                                                                        Entropy (8bit):7.91342004107025
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:XR+CDuOx59TNiZ63ntt/AJ/m2Bf5M67mQx0Tjl7pbv2vDWab6hLcdVq9W:/9xTTNQ63n0lm2fMGViTx5vUWabUcSI
                                                                                                                                                                                        MD5:466E77CB653E72927455DF274B4565BF
                                                                                                                                                                                        SHA1:5A6DD69D7139ED3A1C88DA33A738D91B367ABA47
                                                                                                                                                                                        SHA-256:62CF68BAAC04BEA928D7703D24C4B44BA96156A653A8C16B2B4F0F5F200A52BF
                                                                                                                                                                                        SHA-512:0736DF48C70FD897C0B1F7F7545CEFB80B0473AFC88391DBFE93C4DF507370FE52745D78561D74BDE8B90FE59DEEE8833E4666DEF06ED5EAF2E79903B18480FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/15071-ddd49b5d8a079410.mjs
                                                                                                                                                                                        Preview:...........Y{s......f3..Bh..#..j|...4q:I.v..20..l)PC..o$~.......s.N.Z,.....}H^)..TE.+o.K.-.o..}......T..o......o...o6.9.V.|.g......5...r*H...........CE.O.8...O.^.....>9.........g.o.xQ.X..8(P.Y.\..8PA.W.....?L.W......U.o..?..."...<B.W..iv.}......._..?l..+..H....//......_.\....}y......g\...u.Jv..$<<......F''#B..+.2/..G....&.@..H.G...'........|E.2..z].H.1.2_=.R.z.A.h.2..`p(.T.G. r..}P...ZqV.k..z.I1U.e.,.<H.$..,J.....,Z.?.... ..z....9.8..v.h-..U...Y]..{....'+.D.....)..?pu..z.....\....J:J..D...9$..xb.L..O0...yU.*W.......|...(.&M...S.......P....#...VHE.r.........._.F....{.Ya8Ze.e...4..]...?.........O7..X..}$.........Yvgl.r.D.[.T.......y^*..A...S.\+Pf...@......H...(.....#4I.8..."..;....%*..<M.Fpo...%BN.....x8.gD..]-l9....S...cRc..........{.b..K..`...P>.<.....z....es.....W...;.LG.......K...YM..%@...+....L..Y.,R..|x..\..B..b.....H......(...$...."|.....f..l(..O......EE...5......)..b\.r.P/.SZ.._..%......s..Lq.T$~...c.Ate.8....1c_./...K.r.)..;..-...5..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22149
                                                                                                                                                                                        Entropy (8bit):7.976262777955663
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Yy9hq+SrDc2WDZtiQ2SJOKDkSgrsM8VFuQl99pJSADM8J2rpuCe3uDGi7AYFUw02:/hqtk2+ZtMSJpYILVwQz9XSATw4Cqc7R
                                                                                                                                                                                        MD5:969B47156B873D69E344B406A67D3E1D
                                                                                                                                                                                        SHA1:75493BBEB2A7D38AEA92A54EBD97129705E0C63D
                                                                                                                                                                                        SHA-256:5173E4B2D2A3EE7FC40F7A2A66C98316BDA556A619976CCA5EA4DC9260E42085
                                                                                                                                                                                        SHA-512:4505084A068BD9382C555F5ADC6AC8DB21BAAE728650D6B10793A7E60F905FCC79646A9BD10DC12470DD603A8C90B57E903849D515FE9ED06380002EC87C7C1C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/62/5e/64/625e641fd50178062d3d78dbec433be3.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................B"e.4._m.;t...^_R......z'..u*K.!s.tMk....<..Y.U.w..n^.uQ.tH.SE.....0.Q[.yU..w.z.:=.`6R.W..8R~..?......{o[....._)*...?P...n.>.j66-...jc..Z.:..z.D...)Q..L8......By.%..u....`i../i........OC..E*d.,..0..C/Lz....T~hp1E...k....]ET.!...%k._am.}1...z|^..Y.b.....Y...#c)..3mlfJ.].0.V..b..C.vm.3n.o=.[.....kGQYI.t.Y.wRnju...f.....>h.eUsD.....V...A.W.......Bv..'...S...z"w%.t.....7.....X..J..8..+#......f...O..u/'.B...>sR....i....+Ek......L.5.2hCj...S...-...5..ieG.V.1a...........ng!.......).M...FX.7"..:.....42}E.0.j. .....Z=|.....[YD..Cp...V[.za+..Zr..L..g]..f..o..Q........aT4..t....K...Y..<..lc.0...n...|.L..3..;..M.......y..TH%....$.:...PA..Y.e...(&P..B.X..<...$..I.I.I.k......J..b.k....`..R@.@.@.A,R.....WX.6<.\.YP..._.)<..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18520
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2896
                                                                                                                                                                                        Entropy (8bit):7.930861552724835
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Xn1E5p6qRczfjLNnOZGxQzLuP4qAX5UYtKu+PZup9v1fXNaBcvCr:XwpofJGGGzLuAquU2D+RGVZCr
                                                                                                                                                                                        MD5:35B54F707AFC6516EC1586CF4C068DAA
                                                                                                                                                                                        SHA1:09FAC3EF1A91CFAC47C0E4E76338A6665CCDDFFA
                                                                                                                                                                                        SHA-256:962DC7680885D2C3552C197790DDC658D1749059D0A8E1A93E53623224BD943B
                                                                                                                                                                                        SHA-512:7AB700CB427041755E6DAA25384419F4D0B50955B821E05EF5114D24F0CAE41B8EE2C5FE352522B14BBD7A2CD8205953FF3D73D8DA0BC891070078F9336242DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/23813-609b96442678fa3d.mjs
                                                                                                                                                                                        Preview:...........\mS.H..~....Rr.=..;.P.8.l.d......y.md.'..r....F6...E.C..|..y.~.....8.a..<.i...2..V.wp.........^..o?.z.=.};=k....B;=E.....#KwMO.....H..... .Z.F. j1..1.....d..hnG<.J..H.y..7&...l.q..a.&q....t.'.......|.c.5..J.....I.{. !).g..l...d....0..j..;M....]J. .Ga.{.9)Wo..... .c..$..JI3/....G.|Y....!."~C...M....(.S.......0/{.$.)......a...7...1#\i....JR.'i..V.h...{....x?.._.6.%..0#....$.!R..K...HJB..[~... \0.....4-5.Ic...P.z".y.I1..[s..II.=./.Nu6.I~.m..@.,.y.^..f..%..wwvl%x%.1..grG..OU...7..i...\e.v...,9|8..P;.y.P.b;:5t.#!...6......j...).m......)..8v..0l...-1....J@_m.[.e..E...+...uA....!e..R.u.....f..b.sFM.PQ8..8.D:z.....')/.O..A......,.U.p{.m........L..I..r.MZ.f...1.......;:g.q.1C.....-fb......L.u...3........k1.M1"........6..2.$\d;.B3.a....|......p...>.8....Ab._S......`.=NKS;J.....wUo.W.#..m2R@......k..d.4.=..S...2j.g.....G.|...e.b;!04]..Tg:f..).B.K:d(@..Lj..CIw:..4..-.b.RYD.K..^.D.lB........Z......eJ.F.....>+..@.YB.....*.O..>N!U.......&.....L,.Hi.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):525
                                                                                                                                                                                        Entropy (8bit):4.800097390336485
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41WQ2vhC7cJSCQUnGX7wv6htL5eZmvJe7cKCe7bKI:t41R2pC7cJS8GLK+Fi/7c+7bV
                                                                                                                                                                                        MD5:DA3651E59D6006DFA5FA07EC3102D1F3
                                                                                                                                                                                        SHA1:682E14ED012F6DA166AA1658921CAF3482245903
                                                                                                                                                                                        SHA-256:943C44A0F3DC1ABA84F5FBE8465BAADBB90AF66CD7BE9F37CA07A39260357AD2
                                                                                                                                                                                        SHA-512:C66AC9960369F9D549DD44180ECFA1197CC7A56D639B988EBD3B3830752F109D9249F6AC8F0C830569AFF5ACD94A972D7A66889953B7657A5C8BB0E1C7B9F679
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCC4D" cx="18" cy="18" r="18"/><path fill="#664500" d="M10.515 23.621C10.56 23.8 11.683 28 18 28c6.318 0 7.44-4.2 7.485-4.379.055-.217-.043-.442-.237-.554-.195-.111-.439-.078-.6.077C24.629 23.163 22.694 25 18 25s-6.63-1.837-6.648-1.855C11.256 23.05 11.128 23 11 23c-.084 0-.169.021-.246.064-.196.112-.294.339-.239.557z"/><ellipse fill="#664500" cx="12" cy="13.5" rx="2.5" ry="3.5"/><ellipse fill="#664500" cx="24" cy="13.5" rx="2.5" ry="3.5"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):75666
                                                                                                                                                                                        Entropy (8bit):5.25186733091714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:xI02UwkYRZA0/fGpo9INBKUHiWK7HolguxNhF00ErUGNOJO:53OV4Tvhe0EKO
                                                                                                                                                                                        MD5:06DFE0F464928100AF6DE18384076770
                                                                                                                                                                                        SHA1:A4490CADC3797D241DD9C67323A780A62F8425F6
                                                                                                                                                                                        SHA-256:2B7FD1EB3734149E31C1B754E901E0B639421A92C73E3797E00461F8B9358640
                                                                                                                                                                                        SHA-512:071C56A9C722D0EE5DE015C20F02DC5E88D12E31D40CCFD656FD1B03A8B7FCE4A064B278A08665341133A8E5DD964AB58D4C269190B43677CF68E1DB743E0FF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-6801073e.15dffe44adb73098b635.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9302],{32337:(e,t,s)=>{e.exports=s.p+"a00ec54114f5dc61b3b8.css"},20934:(e,t,s)=>{s.d(t,{RC:()=>T,qr:()=>E});var i=s(40099),r=s(6888);function a(e){return"object"==typeof e&&null!==e&&e.constructor&&"Object"===Object.prototype.toString.call(e).slice(8,-1)}function n(e,t){const s=["__proto__","constructor","prototype"];Object.keys(t).filter((e=>s.indexOf(e)<0)).forEach((s=>{void 0===e[s]?e[s]=t[s]:a(t[s])&&a(e[s])&&Object.keys(t[s]).length>0?t[s].__swiper__?e[s]=t[s]:n(e[s],t[s]):e[s]=t[s]}))}function l(e={}){return e.navigation&&void 0===e.navigation.nextEl&&void 0===e.navigation.prevEl}function o(e={}){return e.pagination&&void 0===e.pagination.el}function d(e={}){return e.scrollbar&&void 0===e.scrollbar.el}function c(e=""){const t=e.split(" ").map((e=>e.trim())).filter((e=>!!e)),s=[];return t.forEach((e=>{s.indexOf(e)<0&&s.push(e)})),s.join(" ")}const p=["modules","init","_direction","touchEvents
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20532
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8045
                                                                                                                                                                                        Entropy (8bit):7.973490209780563
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7soFFiO7dHOVYc36/EPJ1yqqCenPR5y30275kq1c5D:T4OFO+cbJy2r1kqu5D
                                                                                                                                                                                        MD5:E7CD23732D2C81072D290C470339D4B0
                                                                                                                                                                                        SHA1:07E31D428C6931B6B40BF557AB55560FFBA60BD4
                                                                                                                                                                                        SHA-256:EAC32C284A78A694EA5A3F62892FCE04D028A1E7D561EF22CCF89CA1152AA958
                                                                                                                                                                                        SHA-512:1FEF5810B84B0074706376996945F127BE09178810FB512A00AAA87C88677D889F2E0FB49941A8FD78EA854FA2DDAC281E463119865ADAFA40606C37C8BA9B14
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/33185-d7d8d26c46b5a97c.mjs
                                                                                                                                                                                        Preview:...........<m{.8...WP....,.6~!....L..&ig..<..l.`..N.:....I`..if..w.g........i.,OC?W...E..'g...{'..............}.....N'.l.]]5.f.&s..6.1..P..8.i..d....-[..^.$.Pk.-.6t..s.h..N<x..f........$V2M.G,WXO3HBoZ...._<..-.l.,.....t........d.....Y...x.......&....bA..n.hn.8..q...3.....).^...w.d.........!..Q...RM.i.....o....H./...H..a..M(.Mlw.N.Q.X.g.7.>...M......U2..p8..FnCv...;....mZ..J.. ....q.g.:..S......M.a.2...A..0.R.;...L.S..(r.8..J..|.1Ge.,N..2....G04p...E.b.L.h.F.l.v.fR..h.QkR.[kv..~g....#.jS..k6m.....-....M...J.:6n....Q....f...........S......&...mZ.{.T.:Y.8`.4...j...j.mj6k.I.b.-jvk64u.....q..Mj.p]&,.v.Qkwi....0....W.h.5.6.k.6m.k...^..7:.MJ.....j*f..Q,.]..\W..u...u.V.vm.a....a..VM`.......`;;...N.fhu...i...}...fvL....T....l.......wj7q...RL..n...5.......o....7....@r.h.i..i.T...,.a.:.V...5..~..o4.f.6.J...)..?~.kQ.F....m.....;,.U.Q..v.f..d/...TH.\...s..$.Q.m....,.e|....}....4,....:..~.....4e...V..D}Smq.......?]....fL........~
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 24426
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7323
                                                                                                                                                                                        Entropy (8bit):7.966330970780763
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:TvkOoS8dDEhsSYVm4SRoq3Kjwl7nH5r7U9Wfb:TsOoS8dDosTkNRnSwl7HlqQ
                                                                                                                                                                                        MD5:6C97D9610C8C757B145679D3F3938B5A
                                                                                                                                                                                        SHA1:B3E1EF0AB6BD1C38DF3FD3BCF16B88A24AD75620
                                                                                                                                                                                        SHA-256:52DEFF685420F48B507AB778E1C1BD3126D61EDC37C03ED6F18EFA39F60D8FD3
                                                                                                                                                                                        SHA-512:66CBD34EFE1AD4C6205295F4733F410A17CD5161473DF84E94DE0CBA290248C81D38E6A495A4B30495F5F60F56C93A390117ED3AD4CE0F1FB0EDA855F62FABD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/25213-0f9a8c4f113fce89.mjs
                                                                                                                                                                                        Preview:...........<ks.8...W..CV........1.8q.I.>..&!.1Er.."._7.R.D..dvwn... .4.....1...&.K.]..o:.....W.o.7..._.>.z.8.G..._\.f<.C...Y.K2....S..ft.g.L_......)....q.,.+.N.iB.q...8.i.....t.._.e.....o.]}.^j.I.F......6..D1M..A...DK.c....\..m.f...........~:.9}...j..f.vv.KN.. j..w..b..X...T...[.vm.a..~w:u.. .~...$..;.f.....hu.....V..A|.^..;...g..1...Uk...g.jW..a,.....=...N.f.d...fg.n..4...b.....7..05.".bL.....S.N.j...u.ftC.~..v.!.}.j..i4..{..]-.B....?<....*.+3..4....6...Q..Y....w.C...6%n....t5.....0.~.........../....t7,..Y.'4...D...G.3......F.........>....a.(....Q..."T.8.....=.......F.OY..Hu......V.x=o......s./4....y.I.#...........1..+5.}JP..s...$..>..BU..z.D..'.Dj....}4...|.mo.wj..9.}C..V.xE^_..'..R.b.i...o..\4.o.PC.......j.....7..v...|..0...oMo...R....y.7on..7. .D..4.....|..........,L...e].p...%.@:....)]....f.......W...&....^9..$dhJ.;#.........~.F.....f..|x=..d.5.f.....a.I..A(.,UC..+,k..O.....a@,.!_. B0'..4.......}]....:j.d.c|5z0.......1..L.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2080), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2080
                                                                                                                                                                                        Entropy (8bit):5.218213904977527
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Xd+H/p4jcNZn9eIxOin6ht5O2UjEWRzQbUR7+br/3c5W75uLekNETjrhZe:Xd+fp399e/in6ht5O24EWqbUR6UU75uj
                                                                                                                                                                                        MD5:CA5739E5E1CC304A96AF8EDE16E9C5EA
                                                                                                                                                                                        SHA1:7B91D5D6BAB5053CF5A9BF3B4FBEA356074755AE
                                                                                                                                                                                        SHA-256:3DC24BB51CEDF1DADFC1D154A37EFB3C2D5660DC7193021A0438491211326EEE
                                                                                                                                                                                        SHA-512:F0273C7F24B712864F185D5B06ABB539FCBDF4D112129570D62D9E7B59F71E7F6D4020E32BE355F1992F6788137D4E8D89371EC1865ED7D0BEED3EBB1AB7413E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-64a87203.4697c9b209b7b8833641.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3895],{27535:(e,t,r)=>{r.d(t,{Wx:()=>a});var n=r(40099),i=(Object.defineProperty,new Map),o=new WeakMap,s=0,c=void 0;function l(e,t,r={},n=c){if(void 0===window.IntersectionObserver&&void 0!==n){const i=e.getBoundingClientRect();return t(n,{isIntersecting:n,target:e,intersectionRatio:"number"==typeof r.threshold?r.threshold:0,time:0,boundingClientRect:i,intersectionRect:i,rootBounds:i}),()=>{}}const{id:l,observer:a,elements:u}=function(e){const t=function(e){return Object.keys(e).sort().filter((t=>void 0!==e[t])).map((t=>{return`${t}_${"root"===t?(r=e.root,r?(o.has(r)||(s+=1,o.set(r,s.toString())),o.get(r)):"0"):e[t]}`;var r})).toString()}(e);let r=i.get(t);if(!r){const n=new Map;let o;const s=new IntersectionObserver((t=>{t.forEach((t=>{var r;const i=t.isIntersecting&&o.some((e=>t.intersectionRatio>=e));e.trackVisibility&&void 0===t.isVisible&&(t.isVisible=i),null==(r=n.get(t.target))||r.forEach(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):649614
                                                                                                                                                                                        Entropy (8bit):5.514727673956054
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:eRkxOsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSP1yX8RE520i0V:eixNrCCx/y+N6W7BX70V/D
                                                                                                                                                                                        MD5:F639770A5AE7BB3D69A7DA99D5A09EA8
                                                                                                                                                                                        SHA1:0030EA4EA7179999E20CCFC72468F7C6CAA94E39
                                                                                                                                                                                        SHA-256:229316858AE0F24BFF33336133D0AD7128D5C3E5EAA58AB8BD1BCC969BD32C67
                                                                                                                                                                                        SHA-512:A1B6039B9E3607E646E16A4EB265654F8FC45A509E3D3FB53BB4022873E9E7F8DA38942D733F820AB27BC90F37C3A253C6C055CD08D406A1BE93CBA80C5AAB87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=func
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):126152
                                                                                                                                                                                        Entropy (8bit):5.361193510736952
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:x6cJ5sxl/aqwZ9W51NnufPPKgWgUNH9EKrNipKBVYqEym1NFsJ2Z7sObnvKa50/J:kcJ5l9chLBE3k6nz0/UK
                                                                                                                                                                                        MD5:390F7523C8CD40E1402303B9A7100FCE
                                                                                                                                                                                        SHA1:0F326EAAD335170F88215EF1DD59079A0F0244B3
                                                                                                                                                                                        SHA-256:187EBB20ED4F19EB5DA708F5C9413C65C217CB48A723B7F1994842DC84235990
                                                                                                                                                                                        SHA-512:9F7C598674A8D1B8E683CF09ECA993C78F41D0754B872644A969CFCC52555864E88AD245A7E435C502D0BED39468F09C8FD7B165029B2CADBF74890E06AEFC77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:var WPRecipeMaker;!function(){var e={82588:function(e,t,n){"use strict";var r="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==r&&r,i="URLSearchParams"in r,o="Symbol"in r&&"iterator"in Symbol,a="FileReader"in r&&"Blob"in r&&function(){try{return new Blob,!0}catch(_){return!1}}(),c="FormData"in r,s="ArrayBuffer"in r;if(s)var u=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],p=ArrayBuffer.isView||function(e){return e&&u.indexOf(Object.prototype.toString.call(e))>-1};function l(e){if("string"!=typeof e&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~!]/i.test(e)||""===e)throw new TypeError('Invalid character in header field name: "'+e+'"');return e.toLowerCase()}function f(e){return"string"!=typeof e&&(e=String(e)),e}function d(e){var t={next:function(){var t=e.shift();return{done:void 0===t,value:t}}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2276664
                                                                                                                                                                                        Entropy (8bit):7.9992974542518605
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:49152:dtYYhXxeTXn6IHM+zBxU1fcGY/qHwEl+EvjJ2kAc+dnMaeojIfKCt:dmeX0TqIHM+VM0nuljv+KaA
                                                                                                                                                                                        MD5:F1975717A459A5E0CA9834F076666EE4
                                                                                                                                                                                        SHA1:F5535F1EA231D4503E4FA162D2AB4A0A7B7308BC
                                                                                                                                                                                        SHA-256:D5627FBA4205728918D47120AB45ABAF06CD4B2BE541F1D00F1F3D74FE551B50
                                                                                                                                                                                        SHA-512:C60A1311ED657427631F2646D91A7ED0DFD31C132BF1AE8D0433FC5717360242BA75610809144DB4BBEED0656958FFA801DF99131CF7B6AD118ECF59527E421D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b24.m4s
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<...w.........."....f........$moof....mfhd............traf....tfhd....................tfdt......w.....trun.......f...,...............3.......................8...........J.......................&...........H...................................~......................;Z...........g...........&..................................'.......................%........................f...........b.......................]..........+............O...........).......... -..........1...........)............]..........Bm......................2.......................{............e..................................J........................]......................;.......................4d......................W.......................,............6..........=........................P..........S...................................C.......................1...........................................................M........................d..........X.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8588)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23364
                                                                                                                                                                                        Entropy (8bit):5.487919620659302
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ps1enykcvh34z4bsAGAsACss1qWSsIKGm+w31y6FjUrojoqffH6aCeazeaUrUN1J:ps1wykcv68bsAGAsAvs1qWSsIKJ+o1yd
                                                                                                                                                                                        MD5:0F251E42194C4CF502AB3CF4B4398091
                                                                                                                                                                                        SHA1:5BCE748CE8693D065445862530AE03D7E77F2A78
                                                                                                                                                                                        SHA-256:E68DD7DB65ECC873F2F903074D369B2A2378EE84B7A89C8640EBC694F4ADF20C
                                                                                                                                                                                        SHA-512:3BA27761E27070DCED54CE97574278E29CF50EEEED56C8F1BC2B9FB9F89BD3D2C58DD0788D2101EC6D2E510275D86EF72E3F86317D37632924C7724B9DD28EBF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/4315.20c7ce7e8f408a91dbf9.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4315],{73998:(e,t,o)=>{o.d(t,{_K:()=>h,z3:()=>g});var n=o(79490),i=o(27066),a=o(19086),r=o(63244),l=o(10442),s=o(63697),d=o(54974),c=o(71111),u=o(76e3),p=function(e,t,o,n){return new(o||(o=Promise))((function(i,a){function r(e){try{s(n.next(e))}catch(e){a(e)}}function l(e){try{s(n.throw(e))}catch(e){a(e)}}function s(e){var t;e.done?i(e.value):(t=e.value,t instanceof o?t:new o((function(e){e(t)}))).then(r,l)}s((n=n.apply(e,t||[])).next())}))};const m=(0,c.atom)(l.hA);m.debugLabel="collectionCandidateAtom";const{useAtomService:h,useServiceState:f,useServiceDispatchers:g}=(0,u.i)(m,((e,t)=>({getCandidates(){return p(this,void 0,void 0,(function*(){const{user:o}=(0,r.x)();if(o){t(m,(e=>Object.assign(Object.assign({},e),{loading:!0})));try{const r=(0,s.bv)(e,m,{secUid:o.secUid}),l=yield function(e){return p(this,void 0,void 0,(function*(){return n.hd.get("/api/collection/candidate/item_list/",{query:e,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1084), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1084
                                                                                                                                                                                        Entropy (8bit):4.923495764572298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zAMku3OLbFuAk2AkFuMhHvB5KK9D2ONEu6rg8GATZck+BUZct+BA9uJN+qhf:kMqLbFPkXkB5S5upI9c1BmcUBA0JAO
                                                                                                                                                                                        MD5:C5541D04368A149374A572FEB2B6262A
                                                                                                                                                                                        SHA1:28C62F925A99C94280B31A795C01C710B36868B9
                                                                                                                                                                                        SHA-256:CA88B4DE148CD36D2BCE3B8004D4B0093FA10FE6A5D97307AD0086FB11854357
                                                                                                                                                                                        SHA-512:17ABF71FD001CBAD83285B95D27FE35455B0A99CF2BC67D04B46F5724C9362A1AC580FEF3D127EBC873A340B06FAB6C232A13AA3F13BE7603CAF98420B0309BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:jQuery(document).ready(function(){var a=jQuery(".schema-faq"),e=a.find(".schema-faq-question"),s=a.find(".schema-faq-answer");e.each(function(a){var e="faq-answer-"+(a+1),s=jQuery(this).text();jQuery(this).next(".schema-faq-answer").attr("id",e).attr("aria-hidden","true").attr("aria-labelledby","faq-question-"+(a+1)),jQuery(this).replaceWith('<a class="schema-faq-question" href="#" aria-expanded="false" tabindex="0" id="faq-question-'+(a+1)+'" aria-controls="'+e+'">'+s+"</a>")}),(e=a.find(".schema-faq-question")).on("click keydown",function(a){if("click"===a.type||13===a.keyCode||32===a.keyCode){var t=jQuery(this),i=t.siblings(".schema-faq-answer");e.not(this).removeClass("faq-q-open").attr("aria-expanded","false"),s.not(i).removeClass("faq-a-open").slideUp().attr("aria-hidden","true"),i.is(":visible")?(t.removeClass("faq-q-open").attr("aria-expanded","false"),i.removeClass("faq-a-open").slideUp().attr("aria-hidden","true")):(t.addClass("faq-q-open").attr("aria-expanded","true"),i.addC
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65428)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):596838
                                                                                                                                                                                        Entropy (8bit):5.590498699244812
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:CM/3B3ZVUOLGZpezF+5weflonAFSCBhy9o6f9zKnuRTOm+ky5+C1sSgOHP4tbkYx:Cm34OymU5VfSDCLV5+C1sGPKkYKOZz
                                                                                                                                                                                        MD5:063358536152A694F56FA814ABF9874C
                                                                                                                                                                                        SHA1:79DB2667CDD50AD6E974EBE1962614B263E26F74
                                                                                                                                                                                        SHA-256:979A5D46EA0BFEC26AFD7C60AE8D0347E97B3F712EEC9B3C1DBBAFFEFF26D4BE
                                                                                                                                                                                        SHA-512:CD72AB621A1F1C2BECA0E3EF5144D21D9A675D601DDC7FEB1D4B9D197A9237DAB9AE3BFB409D1726027DE48723461BC449BB3E8DAF7F24289F72C08E97C96337
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-xg-plugin.e89ad9755bbaf7e8342f.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-xg-plugin.e89ad9755bbaf7e8342f.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6820],{66301:(e,t,r)=>{"use strict";function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,i)}return r}function n(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?i(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function s(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writabl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 19216
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5848
                                                                                                                                                                                        Entropy (8bit):7.967766943602097
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:zBgjguHVAcwCR6kmkRrVq/45WjupBIu/gXgVXLg5RlDSA4iCoBXHo:zBF+VAdCR61kRg44u4Z5lo
                                                                                                                                                                                        MD5:4382F5590D2AD8572BA0E1DDF8D788BB
                                                                                                                                                                                        SHA1:8191218E2D92AABF3BE1375334A158F7000B0035
                                                                                                                                                                                        SHA-256:4A56B4A1E2813B21EF6EC59EE4BEAB2F7FB0620B683C06833C8F503774A62326
                                                                                                                                                                                        SHA-512:81D3D38CD019BA1002514BF9B69A25EF9BA2B5ADF7C3539888BE7DC9F7FCF258330352A2107FD317CBFE95667D337DF7DBD80088E04682E0CB590B8F3A2B6188
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\{W....?...2..F.l0F..>..0C..!.....-"K..eC...Vu..e...... .Z.....UU.J..Z.".f.;5..P..O.....N....Q.....o.~......[M..x...v.;.[2o.w.uS...W..k...........M...w\...m.mk.<.j~......^..u..@k.Y.j...(K"?{p<.R.i*....umA..B...........4.R...x..C.L....k..v.i.{....V.lmk...mc...H.........l.[.q..h..6.j...n..'p.....F....k@.>Ne4.w5..,!.8.v.n@.._5v.;m...O..]..H.....O.zo....\..F}.I..k..>3|...1`........c....8...A..R.;..n..6s...S....w...?r...&#AH}.]h..5.7.^.v...2.ao...& ...P.ZEA.A.@.....%.j..x.F.v..,z0.....3..{?ac.3.q..O...<j..8.......y.Q..t:...."(<i ..c*.C.X!..3..[..B..t....._..C/../..K.[0.>..C#.Y.X..3..P.6...o..../.).P....G...C..hd.....Mo..........PD..)<......X....W.......v......E;L..u...........6.... .].$...5...2%. ..dO85...,p..y.+lX31.I3c.<.....}.YZ..5.l..,=.<=fV../....[..[E..:w.......*.{..H..b,..!....g0...r.l.*G..>=D.[.S.b..C1.`L.sw3.}|. ..[.....8w..{.f.....v`.9-1..s.[.S...(.etb*.5..X..H.......-....,/.u....G.X..A.9.c......qr.Yh...~....XSC.}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 436749
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):121981
                                                                                                                                                                                        Entropy (8bit):7.997903629778411
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:Gbqkx/loLfwy0/7c4/VonjQhNTDmMXDYgSU3fmt67:4Ywys/VongHkg9fu67
                                                                                                                                                                                        MD5:CFEF068B9941D61356E803478BCC486D
                                                                                                                                                                                        SHA1:521591A866CC454BEDA5D895F4D5505CB589A4FF
                                                                                                                                                                                        SHA-256:66CD1115CA6BECA041DDB1953AF6CB6AB653C4F9584C04E6C2099242071E6999
                                                                                                                                                                                        SHA-512:4149275C4F54C296361300E82BC1B257C9640C8BD080C2D3028A2CA2480C00634F380DC759FA3D24EF5AD81CD785A477FA4C6E63A5C125CBCAFD288274877DA3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/DefaultPinRep-1ce3e55c5bf77fbb.mjs
                                                                                                                                                                                        Preview:...........{C...8...).....0...(~.!.Z.P ..%..K#.E.\I.R....3......d._...Fs=s.sfF....F.cFBG..kWz....v....w..._>...3..}29;.*.qx!.....5..h.-..4.V...sC.5.....Y....5......]..uEWdMS...7.&7........jUUV.Z.%W5...(zC..Z..|Wc_.".#.H..+..<.]9..lm.......t..l.co'....JWj.VQ..~..G..3..J.)..1o...k...gV.|..NX..q`..[....cR/.Vi.YPotAK..N...Cz....Vqx....d.2.J....K)...d9.5#?.-.6.fmE..I..7..Z...{..{.P......O....?....Cg.u.o...Y..N..T...@D.E..^.`0.R/.+....E'*.%.Vb....NR..a.)nf.....h........ ....uE"{..H.s...i.;].S.BF#.V..iC.4....,.9.....A'.o.. E...]....Q.+ae%`....x..6..!.....w..f.P.I...N....Tk..@xM.Y.&&.4...M;.R.J.Z.H..(.E.:...#...|..} A.H2....a...|......!%........ ......#C...9.z>.i...w....%P....ta ....o ......hGRZ.d.E.".=..O...WV.c..R.Z..D...DN.<H.I.$9..w.5.".r$z|.. ..D..=....bA....)...$!=..r0g{.sD.B.l^8..P..'..m .hG.NX.7Q.#.D.Nt!".{..8.#.v..ePY.UY.n..W.b..+...0J.J.../..<`.W.u.Ji.H/..u;_.p..\...k...5.?.#...0.@.%'...F...a.$.;e...9...L".Z..3g.$L.ix..0. 1dx...a...=..Q.$7
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11408
                                                                                                                                                                                        Entropy (8bit):7.94496840570727
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:32ma5J2kcRVsSkq4UDjIoRxBrMjZl2LMwqchjRUs20svi2ai0i0mC5r3Dta:Y5xc7yyUoUNfd+RUs2xvi2aeC5r3w
                                                                                                                                                                                        MD5:0FB1E4FC2873881754F99B2042D8F32F
                                                                                                                                                                                        SHA1:0F5D15B8764F1F165DA67A121D22841F3BACABDB
                                                                                                                                                                                        SHA-256:CAACC230C2F810657498B5C45BF8C1811F859A2481D65CB37EE2E8C5A9E1EC25
                                                                                                                                                                                        SHA-512:4D06B9111EA25296459BF0422FE69CF60CE788AB69B7B7538347443DEEB793AFD381669F3064A2160B1595B45B756207F5A422B32F558FC306A68165C0329351
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................L.C.2.Y..k.B.9..Q....D@j....@7?....s..M............gV..*...#.NF.2..f...k[.*Mqt}....R0#g4........a_......<..NHk%O..<.^.....Fc.....^....[`...uY..,Xq..oH*..k.....Q[.)...,z'E.I~x.y=.%\.k>.W...q1..IwH.&SL....S r.. .:..N.=..0fW.......G.y..p{...8c64..(.-.v....H.O[f.p9*Jn..y.Z!U9r..<.sT....-|..3 ...=...."..^.qO..h5v.z{..p7......@...v.c.p$*.Y.G.C.F.QF.V.>....R........'w.ws[.a.M.]E.y.60.....hh..k..\.'^.4.P.h<F.....>.C .s...x...H..2.f..C)..t[.9.....$k...`-...b..h.f..<b.2'.h......9.#...em9..cV._.*Nx.t.D.of...s.w2...^.c.....8Z.....P..<...B.L...C...N.t.....%,a..,$L..2kB ..L@..........T.@.k..BFk.k......H..d./Z...+a..;@.v...Sg.U..fYe.*4...K.jR...A..4....:#}w....4X9o..v..g.j.J...dkD.U...a..q.....).......|....se`.....*.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2576
                                                                                                                                                                                        Entropy (8bit):5.158179628331135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Y6Rbgal/u7+XbWZH2HiHoAwbKCJsCHZIof2UZVgrYCA1MoCO1eA1JH7giy:Pbgal/uI4gkwLZZIwTZcuRY
                                                                                                                                                                                        MD5:2356BC50A6E7ECC1CAC7759944D9508F
                                                                                                                                                                                        SHA1:9EB2C0B59AE713F13CC1208D2566B9A547CAEE0E
                                                                                                                                                                                        SHA-256:0476E8D80A9E9E6B40FEB35E64464053ECD7A00771C901730A4404C4BF67E894
                                                                                                                                                                                        SHA-512:18A6CF3987E286F948EA0C9FCD68CAEA4299C006E3ECC0F98776A80D6CF62843861BC3A39F2A58B21433CA18E4477848D507DF01979DA0BADE605A7891ADB60D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/UserExperienceResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%22placement_ids%22%3A%5B1000180%5D%2C%22extra_context%22%3Anull%7D%2C%22context%22%3A%7B%7D%7D&_=1728341410483
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_experiences","data":{},"x_pinterest_sli_endpoint_name":"v3_get_experiences","http_status":200},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"88d385ffe2487dafd0fc8f30ca121e72","current_url":"https://www.pinterest.com/resource/UserExperienceResource/get/?_=1728341410483&data=%7B%22options%22%3A%7B%22placement_ids%22%3A%5B1000180%5D%2C%22extra_context%22%3Anull%7D%2C%22context%22%3A%7B%7D%7D&source_url=%2Fa_little_spoon%2F","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16823
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5600
                                                                                                                                                                                        Entropy (8bit):7.962766675306729
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:EWW5n+Pl2PMtAteW8fzTUP6yGex8NalHNJtXoYo+bfHrWLAbI0MCsMYY6sl:pW5n+d21tgPUPTVx8NwOwjWAI3rQl
                                                                                                                                                                                        MD5:B125320B7E305D08E70EA3E403A7D280
                                                                                                                                                                                        SHA1:480C0AA163C9EDC34C64C5AA610F13668D0A42B2
                                                                                                                                                                                        SHA-256:DC2E0E56B778B4CA627629099AAA9F5B5020E60CE58A128A7F9EDBC2E201925E
                                                                                                                                                                                        SHA-512:47B842FD92EF17D5CF8E90869092B43B3D33C3370E0C9CCC8F0EA4CFA673DC146C937601DC950AAACB38D432C6468A1E18BCDDA4A1BF2E0789405F9DFFB812FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<is.F...WP...m..$RP..,.klKe..*...M.m....:...{}..%..d..j'3!..~...Gk.<..L.,....x.F.......>..G........t4.......qgy6...w;..........gS".w....F. .....t.....|n.....[.I.y0.u:..Iq|.........v..uH.......!1<.....7.P0..B._!..T.ib....<.|_..(...7kp.S..m..O.....}.....Q.ZTb.}z~*.....l.....{......}....0.c.....8.ca9{.6df..'&).i...Q.......V.i......f..u....R..B.'Wpn_.O..6.^...S.C....2O...08..X....,.')..T.I..r#....S...1.6.$..]...M.~.........a.dY+j.[A.(k1..Og<..(..`......u.,.}.3.m1a."..j..,c.~.l|....[....Kc:....v..... .....5........_.."r.$H.....1.:...4..K.^..4..h.."....A(1.h.K03.y...!_.0.q...i...&H.+@...@...!...i...=...$u?8vq....X...3..'...0DL...8........n.........../...p...q.....e..VT.Dz....C;.A...nrA..EP..a-PglJyn.....C...y..*d...4T....V.Qq.Bk.2.:A.t....8~.L...V.7Ev.nn..M......v......0...JmnjR..yj..b"Z.$.L%9..eW...R.h.Jm......8.6..O.c'.mN.K...z...F.DA...<..N.x..`.N..@,F.L=|y.(.z..~...w...L.y|hD....".XeI*.c:.h.g<cR.1...ER9....{F...',...^....k0}).
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10149
                                                                                                                                                                                        Entropy (8bit):7.93060514741929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                        MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                        SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                        SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                        SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 5059
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                        Entropy (8bit):7.864518550445173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:XyVGN3Oie0JZY8m0/nzT0jUCJJG2JJkasoeBJ9j+fnpo+vIuaY5+WB1+vF:XyCOieMZY85/zwjLJmtj+vG+vyYkRvF
                                                                                                                                                                                        MD5:402AF2FC0DD83ED79BD09C79B74603E7
                                                                                                                                                                                        SHA1:95C5C94CE4E9547250DD5D08055DB78A2B3805D8
                                                                                                                                                                                        SHA-256:351F9BE55D908186AE15C0C9F41EA4E7F3CD8A0856A50A622F9D6452A1527025
                                                                                                                                                                                        SHA-512:6D5590ECEBFA6EFFD059EDB5F96328FA71B87F31B311364C09E6B3C0CD15EF0F3A7F47DA3CE7FEE142329BE1B9F289969D948E41D13773197B8F7BEFEF1D8443
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............Ys.8....SLeyH..98..T.....#..\SS....l.m....+...@.....O.Vw[.9...)....G_......Yo.n4{m)......;..r.............e.^.Z..V.b.V...?j...........~..G.q.....B..K..F.&.}......M.+U..t...Z...mhM.R...&8..u_....5.F..3G.9..H...WE....G...n....p[..zpw.D..:.7)......t.u)u.M.hlA.,..Bo..7...W.C..0(:..l,.....J.......8.kxhlp..<.b.M.U^P.`d<I...e...LuD}.R..S.s.0.....4.|..<.0O...n.....G.....k.'..f.xw....8.\.h...`^(.Ta...@....-1..h.n.>.~_...2.I..b.I...y.....@9.s.$.U..\.U.......{.k..?....\...}..&......./a1ZI......a...a....3X..(.8O8.6.......n0...Yh...J...).......o.8...6....!...f!.BPlJ.....j...*...gh...{....+....1...E..-..M......:.....Z....z...m....$..<.....C.O...Je..Q.2..]...o{J.......s......t.$....e.vV............t.&.p...K.pT..L...........ND.`..l.!1..Bp.~.R..f....(....0.5.q-c.2.!..f....Z.P..u....<.w...)MV..P.4n...3.0Y.}.2.3.b...gc........m.#.LuQJW.}jm.!..j.....W...U...sj...f...~....f!e...C..u..OX7..glt....:py.X......].....aOoB%..C.`.?.moEX F....MF#OWtb..#.?.2.gP
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):887
                                                                                                                                                                                        Entropy (8bit):3.6391673104866205
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:Lf/+SDhXSkJczukRDethWckMPwt/INcRK+YSlXerXlWI10H+NYXR/Qq:L3+SD9icrhwt/fRK+JU1WI1JOe
                                                                                                                                                                                        MD5:6D0A1D801D31BEFB1748F8D648C233B8
                                                                                                                                                                                        SHA1:A594388865B033D56F10E718CCBCC8380EE5637C
                                                                                                                                                                                        SHA-256:BB9940E13BFBDA7B2A2649872AC0E304FC2039B593F269DD15CECD94C751EF5E
                                                                                                                                                                                        SHA-512:5E33D9CAE6D4CE0CA50A0CDA7C5B0F37865FF6EF034EA9B7AA680E26B4618D93E2D42500C0ABFF0DFF548C832ECBE25CF539074F9CF8C2F1B77BBFC3B50D27EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(ftypmp41....iso8isommp41dashavc1cmfc...Omoov...lmvhd.....!&.!&..<.....................................................@...................................meta....... hdlr........ID32...............aID32......ID3......IPRIV...?..https://github.com/google/shaka-packager.v2.6.1-634af65-release....trak...\tkhd.....!&.!&............................................................@....UUU........mdia... mdhd.....!&.!&..<............-hdlr........vide............VideoHandler....9minf...$dinf....dref............url ........stbl....stsd............avc1.........................V...H...H.........AVC Coding............................7avcC.M@(....gM@(.. l....(.(..............0...h.C.,.....pasp............stts............stsc............stsz................stco............vmhd...............$edts....elst.......................8mvex....mehd......t.... trex........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13060
                                                                                                                                                                                        Entropy (8bit):7.932105103214099
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:V4Go27hP407ylEKTI6Y+rZdxsjc1uF5+EHJmNVcMNb8:y2C/lyaZdxsAY3+O8aEb8
                                                                                                                                                                                        MD5:21464F77CC9BF97D16B7383BAEBA4B33
                                                                                                                                                                                        SHA1:3760DA969BFD58385140CBE4131897D0E8D00F8A
                                                                                                                                                                                        SHA-256:9C49C478B5BB7AF318E54286CC51535B1B3E38906257519AEED1CD9E903AF350
                                                                                                                                                                                        SHA-512:34BDD1D91907ECF3408D27A258893EE92C5C9DD762742397A65FED4E5F4E2503FFD982E456935A627F7A986AA5BEF393BEE7E7CB3083940FE404C1BE638CAAAC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/e2/67/04/e26704f1afc8d6ff957d6ad258f16ab7.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..............................................................................h@..........;V..;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.r...R.P...^.^.^.^.^.K.*...B.Q1r...mE..M.y..F.V..E3...7....:>.Q.f.KF.WK.U...j3...5m..dcv.mKu7R...Wk.n.k6..W.j..I..v...(J...mKu6....h.h.h....P.lN...........X.R.R.R..#..=..v.<v.@.{..{..%>.Y.#......r......r.z. ..................e".........L...N.rkV$....@P.....J$..F..PN.....f...........M...^`.....{I..\....A10L$.....2..OB.p.....6.z..........z..;..... ......z.^6...:.Be..>..y._7..>...&.............:.:>.....Fy$z....:>.....e;....!".!".@H....?g...x.../f.>.%;..\Y...t.iR..xH.b..).1e6c.A..5.2.c.u..e^o...U.l....W...|..o&2.35.J!".q.c.A.f.....u......n..t.=o?.pa..e..^....|:q3..DY^F1)`V...t.....0%.}>._.~..1g5..ny..WV...Y$..z...s.....f...2....$.0....=]OZ]....%.......6.|.}=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (1853)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):63354
                                                                                                                                                                                        Entropy (8bit):5.223447669261624
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:y4GAclIVmi+t+G3toA7XIFMusV2ZDIiNtSvBoCV2M69sTZk9zDZJeXIrAz:PI3x7XIiuqQMbXIrAz
                                                                                                                                                                                        MD5:35CC3BE1221075BA0232E2BBD0A7E6FE
                                                                                                                                                                                        SHA1:B5CDBC53385D7507CD8AB25439F71F17EB68D515
                                                                                                                                                                                        SHA-256:36AD13D529352E685E05F56F84E9E84987B393E15925FFF05880E09E8A771441
                                                                                                                                                                                        SHA-512:964F99722CD9167C4D914EF62F4A25D295956C4E7DA8753978F18AF65F8F48A2DF1018F80A30FDF3AACEA759354EB9FFAA8295628B6B1454EB011B4E989A948D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/public.js?ver=9.7.2
                                                                                                                                                                                        Preview:if(!Array.prototype.includes){Object.defineProperty(Array.prototype,'includes',{value:function(searchElement,fromIndex){if(this==null){throw new TypeError('"this" is null or not defined');}.var o=Object(this);var len=o.length>>>0;if(len===0){return false;}.var n=fromIndex|0;var k=Math.max(n>=0?n:len-Math.abs(n),0);function sameValueZero(x,y){return x===y||(typeof x==='number'&&typeof y==='number'&&isNaN(x)&&isNaN(y));}.while(k<len){if(sameValueZero(o[k],searchElement)){return true;}.k++;}.return false;}});}.!function($,options){if(options.debug){console.log('PYS:',options);}.var uniqueId={};var dummyPinterest=function(){return{isEnabled:function(){},disable:function(){},loadPixel:function(){},fireEvent:function(name,data){return false;},onCommentEvent:function(){},onDownloadEvent:function(params){},onFormEvent:function(params){},onWooAddToCartOnButtonEvent:function(product_id){},onWooAddToCartOnSingleEvent:function(product_id,qty,is_variable,is_external,$form){},onWooRemoveFromCartEven
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11257
                                                                                                                                                                                        Entropy (8bit):7.957439138230837
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:G3MvUCbYgDPBiRRRaegrbHftGOs7py7AJk6Md/L5hiGut5D0+vL7VjUswEulX:G3+UCUieRaH1Gv7pUiGutdX7VCEMX
                                                                                                                                                                                        MD5:BA3E746B9DE62B8DD6E16541ACB61417
                                                                                                                                                                                        SHA1:82E83BFC901D05F58AD352F27487F417A5FE0412
                                                                                                                                                                                        SHA-256:155E2E49F6E9944CCC1063D8651F078985C74E7C66D7E65D649249D80BAA0B9C
                                                                                                                                                                                        SHA-512:59B31EE4E86238DCCA530930F335715579B5EA4B0FAA11825F4DE94D7D2AB2F4A91954B99E15B09796807985D93C7DD537D9BBF390199428005E1B312D975184
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l...+.IDATx..].x.e.f..}~.WYT..*-(...".X..`YPAV.E. ....}em.. .........B..!.B.IH......s.. w..;w......<..23.y.....#.v.X.V....X.......Xb...K,.Xb...K,..`.%..,....%.X........B&..+d......I..".R.&r.5...)..$....yB...'=..'.....$.[#..!;..$.V..d.Y.H.6..'..ZI.!..|)$FH...d.uRz...gK.`...........).RM....w.........(.#...@..<*...o.I..#.k{..-..Q. d..uB.T:..^l}=5.<I.'NP.Jj..K...Q.R...............nsC.7..$..:..t...6.OBz..)$U.M..6TU.E>B'..Q...:...t.o(o.J..YJ./..]{#%M..e....5.....B.............N...P..e...j*..[*....9{.....JK..j..o.....7.!}#..~(C.,......?@.).T.5.....e<.0m.e:E......P..Sp.n..'...B......N..^.(..@....N.}.#D...=...>.|.....c.?(..T..T..FU.Tw...@...P...#.<#$W..|.0..'..q..,{....I......cS.N......E.."./...P...M..3m>..E..Ii...U.....2-.........7.f..w%@.r!....J../..^.T.3gQ.E#i..;.....T.S.............&Rz......T...>..)}.....#gI!.........,{..o.."._$...8m......,J.tK....p;E....L....j..!}.,..[f..r7.S[\Ly+_....`s"...0k..3..;.C..6...-...6k..}..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 37683
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13021
                                                                                                                                                                                        Entropy (8bit):7.982715828883067
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:jSLgTehkdghx3Jo+ZvjcL4dtW5USz0gE51LcO:OUal/3JB/IUi5CZ
                                                                                                                                                                                        MD5:5F0F008F21104BF4581FD3E82B704F0C
                                                                                                                                                                                        SHA1:660F81A9BC1281CD80EEF9F02CFA295506536DD9
                                                                                                                                                                                        SHA-256:799A697C6D3E09038EDEAAC44A5FE9902E0B7E146177D257AA3C12464C08D735
                                                                                                                                                                                        SHA-512:9567EFA2D8F5AF1655B113A80F5732C312F2B65B8B8660E8769FB74042A3932407A5C6E1E72C896C3D67534A87DAF72EED3D07A8BDC6D88758C12600ACE12238
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}kW.H...._ak.P..7r+nBH7..2@23q<.!...,.K..6....]..$......;X.w....U2..N..........c.p.jt..wo.F#........Y25.....}.....%....!Y..o...9&%)a..bad.m%)....M..O.8jEX.ZLbf.z.....).C.]...[[.......{.M.lF.w.RW.yxhwId.q4..3... ..f....N..;..2."gW_...c:."...s..{.Nd..{.Yy^.2..X0.f,j......8...9N.0....-+...c....K..:zxP.LZ.?u...'.]..4QpH...[...aOU.....d.....Ejn...`j..:....?V.'Es......L.AB...r:.X-m.jR>.^JM.s..6.X.X..Oc.R...x. ZZ6.!(.h.m.v:..2\...'...p*.$......W......y.#~.U....\..P..`..3......U.B.k.kQO!.vg.V?....1a..k|....e9i. .=.6..o....L......a..[....H....y.....p....".H...i2...J1...k.]..J.,.k.3..d....L..D..L....:.. .'..,..,...5.f..d.2..Y....*B)J...E.7....$.2@..."e.4.../Ke.....$ .s..L.......O..hbR6..u.4..C2... .+.Q.{....f..).a.N.n..&..i....O..&.C..0.-i.q..V.......L..........:....1.X4j,.S.r....?.3.}..d.......f.X..n..aIx.... .Rl.g}.:.-.B.`..<..Q......j.!]T.b6....Z.*..@.!q...?.>j@z......f....3.dCN..O.7.8....X"..$../G.8...RH.S..l..}4...[...i.e.@..?.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6865
                                                                                                                                                                                        Entropy (8bit):7.879704435470694
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:59iKAP4nFSn30ukLMSo/GM3PAa/qUWcZCQM2h:7iKRxrLpiGMfVXWoiE
                                                                                                                                                                                        MD5:7894AB67D8FABE431B13043A2ABC3ABB
                                                                                                                                                                                        SHA1:C33E83DBA01F100FE3DD8DE3918580843A2C8CF9
                                                                                                                                                                                        SHA-256:C060863EDDD658104B187FB12F02599866F660F24D0A3D1FBFD83874EFBEA645
                                                                                                                                                                                        SHA-512:129D0E8CC44D60D7809F252DE27B60A878533C40C9C4625A3492A6BE1D2DA8B034EA9D98FF42FFD4C35C63CEDD3C88DA6E7B5A90EF301B546A22AB7D7C14282A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................H..5K..l>....9]G.g.>.....9.......soF;.\M.]...../Q.[...v.u..s..{..k..::z.....m......=.l.n......ym.]W1..AKc.....}.........\....A..5"\.M6z..............b..&.wa.Rk..........{\zo.....VM.1d1z<{.......=/.._qv.M..Ov~E.If.o....+:?3.FP..$s...[........}\..-j..i.(.]\.&..... .'.z..49p.zh.;L=../H..3...D^.....#.r.|....C,^.Q.....l....)k:...\.k...t<.|....$.H...r.2......x{...Y.{.`..Z...E....W9.....'S.D..u.\.-...9...J>.-K+Y...u..}.....9..r..N.8..?m....#.#.#.#.........#.G$r.)b4.YL{...Z..+Gv.|....+J\.n+...xMr..h.&H...3K.e.3.y.....dF.-..'&j..b,................................."..!01. 2#3@C$A.4B`...........E.Uk.......m-.g$..v8%....y..I...f".G..|.}.Z.u.*..<..!....<.\...[..?h.....>....x....g......r....9CO.7....}.uQ......Y.]....H.*.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5017
                                                                                                                                                                                        Entropy (8bit):5.256202654137649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:PbgaashMjtp7OurwjI4gkSm66LZe6/IfTFLuRA3:PbnazFO0wjzgkSm66Fe6/I7FLyA3
                                                                                                                                                                                        MD5:28A6BFFBEBC66D92F6A24ECE6A926AF1
                                                                                                                                                                                        SHA1:6355C31A39AE7C25AC440893DA7853F7D4551A8B
                                                                                                                                                                                        SHA-256:F01B02F4C35EA2E005242F1EA8B63CBB1685086ECC7F9BA718BD6DEA824A20CE
                                                                                                                                                                                        SHA-512:A52DFF85DA8AAFBF44531A115A5EFC8A22CBA58DE94B9194EE49C26CDA3091451EF318ABC7D7FB602F573D1436EE72A5B719DC53C037CD34F9801228D062CA6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_user_handler","data":{"node_id":"VXNlcjo4Nzg3NjUwODM0NDkxNTQ3Mjk=","interest_following_count":null,"domain_verified":false,"seo_title":"A Little Spoon (A_Little_Spoon) - Profile | Pinterest","id":"878765083449154729","is_inspirational_merchant":false,"website_url":"http://alittlespoon.com","seo_noindex_reason":null,"instagram_data":null,"type":"user","pin_count":22,"last_pin_save_time":"Wed, 18 Sep 2024 15:35:50 +0000","image_medium_url":"https://i.pinimg.com/75x75_RS/7d/8e/6b/7d8e6bbe0746a82a8031a8d04cef73c4.jpg","indexed":true,"partner":{"node_id":"UGFydG5lcjo4Nzg3NjUwODM0NDkxNTQ3Mjk=","profile_place":null,"enable_profile_address":false},"domain_url":"alittlespoon.com","is_verified_merchant":false,"verified_identity":{},"board_count":3,"seo_description":"A Little Spoon | Hi! I'm Kari. Food photographer, recipe developer, and blogger. I share well-researched recipes worth making and sharing with t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18520
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2896
                                                                                                                                                                                        Entropy (8bit):7.930861552724835
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Xn1E5p6qRczfjLNnOZGxQzLuP4qAX5UYtKu+PZup9v1fXNaBcvCr:XwpofJGGGzLuAquU2D+RGVZCr
                                                                                                                                                                                        MD5:35B54F707AFC6516EC1586CF4C068DAA
                                                                                                                                                                                        SHA1:09FAC3EF1A91CFAC47C0E4E76338A6665CCDDFFA
                                                                                                                                                                                        SHA-256:962DC7680885D2C3552C197790DDC658D1749059D0A8E1A93E53623224BD943B
                                                                                                                                                                                        SHA-512:7AB700CB427041755E6DAA25384419F4D0B50955B821E05EF5114D24F0CAE41B8EE2C5FE352522B14BBD7A2CD8205953FF3D73D8DA0BC891070078F9336242DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\mS.H..~....Rr.=..;.P.8.l.d......y.md.'..r....F6...E.C..|..y.~.....8.a..<.i...2..V.wp.........^..o?.z.=.};=k....B;=E.....#KwMO.....H..... .Z.F. j1..1.....d..hnG<.J..H.y..7&...l.q..a.&q....t.'.......|.c.5..J.....I.{. !).g..l...d....0..j..;M....]J. .Ga.{.9)Wo..... .c..$..JI3/....G.|Y....!."~C...M....(.S.......0/{.$.)......a...7...1#\i....JR.'i..V.h...{....x?.._.6.%..0#....$.!R..K...HJB..[~... \0.....4-5.Ic...P.z".y.I1..[s..II.=./.Nu6.I~.m..@.,.y.^..f..%..wwvl%x%.1..grG..OU...7..i...\e.v...,9|8..P;.y.P.b;:5t.#!...6......j...).m......)..8v..0l...-1....J@_m.[.e..E...+...uA....!e..R.u.....f..b.sFM.PQ8..8.D:z.....')/.O..A......,.U.p{.m........L..I..r.MZ.f...1.......;:g.q.1C.....-fb......L.u...3........k1.M1"........6..2.$\d;.B3.a....|......p...>.8....Ab._S......`.=NKS;J.....wUo.W.#..m2R@......k..d.4.=..S...2j.g.....G.|...e.b;!04]..Tg:f..).B.K:d(@..Lj..CIw:..4..-.b.RYD.K..^.D.lB........Z......eJ.F.....>+..@.YB.....*.O..>N!U.......&.....L,.Hi.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                        Entropy (8bit):5.170950827607729
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:LcAhREageYaH3O8xshZUIShlr1eSAjXCXxw+TFtzj:Qs3O8xshCLhlr1LaXCXxw+TjX
                                                                                                                                                                                        MD5:48A7DD10E3E2F7D36874B91D0396738D
                                                                                                                                                                                        SHA1:709AA68CF85FC3B93698877D29CC30CDEDE6EA37
                                                                                                                                                                                        SHA-256:E9B44C1ACCED145EC58DC49D1078AE53318949664FB811C683ED82E74D38EDC1
                                                                                                                                                                                        SHA-512:FF9A0616A0128D245E281688D251F62C7126749F02E1B9A9315354EDE1FC878FB7C2C1F1126691CC8CAF1F148EF7D6FCB80D23738242B22C3ADDA6F48F07695C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4732],{45718:e=>{if("undefined"!=typeof Element&&!Element.prototype.matches){var t=Element.prototype;t.matches=t.matchesSelector||t.mozMatchesSelector||t.msMatchesSelector||t.oMatchesSelector||t.webkitMatchesSelector}e.exports=function(e,t){for(;e&&9!==e.nodeType;){if("function"==typeof e.matches&&e.matches(t))return e;e=e.parentNode}}},36922:(e,t,n)=>{var o=n(45718);function r(e,t,n,o,r){var l=c.apply(this,arguments);return e.addEventListener(n,l,r),{destroy:function(){e.removeEventListener(n,l,r)}}}function c(e,t,n,r){return function(n){n.delegateTarget=o(n.target,t),n.delegateTarget&&r.call(e,n)}}e.exports=function(e,t,n,o,c){return"function"==typeof e.addEventListener?r.apply(null,arguments):"function"==typeof n?r.bind(null,document).apply(null,arguments):("string"==typeof e&&(e=document.querySelectorAll(e)),Array.prototype.map.call(e,(function(e){return r(e,t,n,o,c)})))}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17367
                                                                                                                                                                                        Entropy (8bit):7.957923544979514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:g6TxsMVXy1mW2UnY784ybQIQ9fQx/cOVvyC7j6K4DW2hD:BTxsMFy1CSY78T3u1OVv9SVXx
                                                                                                                                                                                        MD5:436218FC2EA3B09063010DC110A2EE2E
                                                                                                                                                                                        SHA1:B5D29CFD0E817C3C4207BD664C7B972B1198EFCF
                                                                                                                                                                                        SHA-256:DB1426760298E9C9BDE8A34BC6964685E003B889E5CD0DFE3902D4C86ED150AA
                                                                                                                                                                                        SHA-512:F4FFB641337A541E90006893BBCA7CD706BC3500721FFDCAA578312CF2B4A08ED9A9E1BCBA65513AE2B5D3C4E840AF40D3B8BAD292D5FEF1623CDA088911EB9A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................td...X...#A...-.I3j.X.^Z._..=.kT..y.....8h....#...Y..'L.f.^HP....K.]....W..0vT...!..W'...p.5E.J*..5.;.i.l:..(u1.t.aS.cW...Fs...S.....m..f..T.]kS.*.S.........=<.{...(yt....N....i.L..o..EB..of(#].W...D.w^)..../..d.....8..y.Z.{...=..g,..d#..ZQ....~..h...(.4.z~n.q..aY.ut,......Aa....QM.e.cO..}W..LP2.Y\....Z....k...i......5:.B.Uo./I..Os..=....=+....7.....Y........-q]...mD8......L..i.SK..G..}....5....-..Os......!..ae.^....W..*...z.s.1R`h.$...`i.N......0..L...P...u%.sU>.....E...Ee.....*...*...3.%.ah.f..i...+...(.a..N...N..ml......"5"'Sh.YC+.m-.~.?.$y.Y.IK.wW.}'......Rr.-&$.<.Z.1>..e.4..}Ff*.t..-53.$t.m.u..oI.......wV??Ik....N..2+_3.;.....Hsj,.....J..r..D..E.U...vK6.....%..f.KK:...{A/g..\...B.z.4.}.........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1708), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1708
                                                                                                                                                                                        Entropy (8bit):5.375560088044015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:HkwmOGCoV6/r7pZ1xFZrCXDoGu6E6iRxY:EO1oI/Px3cDCPF4
                                                                                                                                                                                        MD5:C4E7B4FC66A44961A81F2FD06ABE705F
                                                                                                                                                                                        SHA1:AEB27261AEC41F77A783C390F508BFF5FC1AE833
                                                                                                                                                                                        SHA-256:F9E6A82F82D49702C85B44ABBCD6B1373E07120E2831742BB90C866F9285D03A
                                                                                                                                                                                        SHA-512:71F50FD805552565494A1F6D660DDDC7D93E6478B045D9363F7E0C28E7488FDC15FD2CBBD134082AE2724746AAEE6F5AC62F2E00BFF7DA67539A7F23C6360E4D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-byted-web-privacy-sdk.ea9ef16eed4a55af4146.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7978],{69970:(n,r,t)=>{var e=t(95e3),o=t.n(e),i=(t(7403),t(33590),t(81846),t(21511),t(80927)),u=t.n(i),a=(t(68857),t(7746),t(40910)),l=t.n(a),f=t(28856),c=t.n(f),y=t(74155),s=t.n(y),v=t(14686),_=t.n(v),d=t(20306),p=t.n(d),g=t(59513),A=t.n(g);t(70879),t(59929),t(14950),t(13528),t(25896),t(18681),t(55600),t(56950),t(56459),t(78935);o()("pluginRegistry"),o()("lazyModuleRegistry"),o()("__PNS__configSymbol");function h(){return"undefined"==typeof window}function b(n,r){(null==r||r>n.length)&&(r=n.length);for(var t=0,e=new Array(r);t<r;t++)e[t]=n[t];return e}u()();var m=["log","error","warn"];function w(n){var r={},t=!0,e=!1,o=void 0;try{for(var i,u=function(){var t=i.value;r[t]=function(){for(var r=arguments.length,e=new Array(r),o=0;o<r;o++)e[o]=arguments[o];var i,u;n()&&(i=console)[t].apply(i,function(n){if(l()(n))return b(n)}(u=e)||function(n){if(void 0!==c()&&null!=s()(n)||null!=n["@@iterator"])ret
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 66362
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23437
                                                                                                                                                                                        Entropy (8bit):7.990695505229252
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:dzJBsjoBXnytznyaULukl7+EqS5GEoQzaOIARbss9KQ6yjspefulhKD1IWv0:dJBsMnytlC/5pDfRL9KQ6ywefuIv0
                                                                                                                                                                                        MD5:A89B7853B26F4DF348CC19098F9A37E2
                                                                                                                                                                                        SHA1:C868A30D7782EF0B5983044B25BC899C825D69C2
                                                                                                                                                                                        SHA-256:EB661B7FF4A5B507E210DD1236986F62C999F6E40327185411EA25059E18C18E
                                                                                                                                                                                        SHA-512:C28D203F4F5AC9EBF60B3AC7A697FBA7647CA6792344B2D87BF0AD070879AFA3C4F53C841039F354F43998095083F2BF1541C53E8197E7D23A2CBEF36D4CD500
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/79968-115ef4a9199722dd.mjs
                                                                                                                                                                                        Preview:............C...(.....3...4.....EEeF..t......DC.$.e......N.....Y..K.V]KwU.6.y..<..h.I...a.4.....}.......M......|}.... y}....U.a.R...Y,'9......8.n2`...$.....{.K..........T.<.)..J...N'.\'a%S...\..........Y..jkz.4.n/..F.......ypa:]wxe.c.J.-...y...e........h.|.b{.rD.*7.J...}H.<.....^&S.....x4r..w3.&.A...r6........xluo}.._..#...#...!.-...`.9.?.SV..ol.V....ds...d.|.K....4M....Oo..EH(....../L.s.?.%...R...n......o...v...6.v?~.R......RR..m.:;}..?n.r'.).{WW......t.......~0.;..~.Z.DnM.2..7...r.9z........G.....W....&.m..3.[a..Lz)L.I....Z.G...g.h.Z.):q...o.<...m..|......u?.p?H:!.. K...c.g.n..~.......Y1.r...........$..H!!H.d..f......Yz....y2Me..??'y.s...~.GJ.............K7.Vq..}..J,HM..y~....r...#n.........{...L.G2.<l...]...^5.al...B~sS.r...SJ.:.wr."...2....1.P....J1.......F.u.{g......5.'.......$........e|..[.....G.mg~ ...|.43..Z_O.p:..<...x.u......?0m[c....l~a....OS.........<.}.V......Z.....!v..A.....%....t....9_..#....t:7...L.m.G]..j....x&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18221
                                                                                                                                                                                        Entropy (8bit):7.439500554700022
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JXeeS2S8Ak/IpaMC6yTFSI18DQjoPQbSZPaWwvQTQb:JXeeTQ7lCBFSBQjoPwSjgZb
                                                                                                                                                                                        MD5:BCB5E6DBAFE559161D3CE0413779F29C
                                                                                                                                                                                        SHA1:E3BAAEB9F9543D7AD7A7015E04FBD4165765EAA3
                                                                                                                                                                                        SHA-256:6559CDA0674D27EF0B7BBE58BE41625FD564F5A073A203F1209D9578901D66CB
                                                                                                                                                                                        SHA-512:CAE2B350221412AB0B2F969E3692C9D04A0CF0C64B7086A1273AA4C2ACE51D3F5F49FB048F2C6D8E498C2FB4BF0D3616D2F9F2BE2B97B4BCE55C37048176EEFB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/170x/ff/15/4b/ff154ba664c44070f9b129a70c912190.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....Mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.76'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pin #1 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>. . . . . .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 46816
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15928
                                                                                                                                                                                        Entropy (8bit):7.9836317734454765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xN87c/INYatYuJK9Q1EuUnYKLLE8QbH17vNsjuMh:xN87MUYIYp8EuGLLXEBvVMh
                                                                                                                                                                                        MD5:55D1991A0CBBE65963D63A759FAB6E2B
                                                                                                                                                                                        SHA1:A850DA4165A82CFCAA99A50D58D7ACA120C29BBB
                                                                                                                                                                                        SHA-256:7566B3D83F0E1B6DE87B8AC538CBF9C24F7C501C5012DD12BA36F7409B95D90A
                                                                                                                                                                                        SHA-512:9B4075A939FFD99C3FAFEDD2FA96D2405686EDE4B2A9B5C412965E11CF42300DF5FC385EF7CA830CB9B6165E373D2EACFD3A9B604919F214332ACCA4D1669D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/21810-845ea80548a0d4eb.mjs
                                                                                                                                                                                        Preview:...........}y.......lD....l.}..9..X.....$.&.MDl..@..$.....}......\...E...;....VK.$..oe7...U.w.....~tt..[7.w..n.:.....>::.H_,.}.>.%c..m5.........].5.uy>..4.F.p..QhK..X.......o.)./.M&.';.W.'2<M..Q....z..n..nl$}...o.m'.R;....E"..e:..Z.eb.g.u.wi..\..d:.R..(u.s.h.R).*..........yk.;...a..;.=..=x...Q.c.}E;g~:...#.......<..j0.b{w.`...i_6d..::..Q...Y......N...p...b.d".....L.o...L..x......Wv..#.j...lW..j.6.....)..;.....X.#.x.....+..@.....u...PU..>.U..m.4.[...z.."J .`.....J5V!..y.p.x$...;....}.....z^..(...4i.0g.z<<....u...b*.c?y.<|/..2N/.....P...?.P..@..h.l.TTP...C.H......T..........a.p..rT...N.......[....V..a`.f4....h...m.a..]......I...L......N..~.].1.NHG...>X...3U....&.2.1.........9<.y.7^__......$.T.....Z....#.^`..H..........a'.Gb,.E....3SO.)...V.......}.:..{;.-..3.w.{.....1....;t`.!...^...X:....a4.I@[MM..hN.d..CW$....s\..1.0...3^...`..2..;..........nz.b... .'....".....b.....b."..!..@Va;c8....^.....]..fs.......as.f$*.$&.@o.h8...3.....@Z......=....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (14842)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14843
                                                                                                                                                                                        Entropy (8bit):5.262718280427273
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:N5UXCrMuZAdqOuHOyn/lTqmrr/qV/cfJF4QfjM00:N5UXCLZAdqXZn/kmrr/qV/cfJF4qn0
                                                                                                                                                                                        MD5:536E3E09F8A3C79331CF9ABB63192703
                                                                                                                                                                                        SHA1:75248374966001F70E010CC4E2E274FDD607B99D
                                                                                                                                                                                        SHA-256:2A96D5C600473DE38832CBBCFEA23CC42D10854C9B510638DBECD6BACA46DD69
                                                                                                                                                                                        SHA-512:ABD1C8F9694C91BA2422C4DED836C768CB424EC4D64E8482E2B74D112F54E4DF6CE7F6307659B55819FD34654E56957781E087B4B691C9059E0D5E74C99F1205
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-common.tiktokcdn-us.com/obj/tiktok-web-common-tx/pns/runtime-worker/2.0.0.2/pns-runtime-sw.js
                                                                                                                                                                                        Preview:!function(){"use strict";function t(t,e,r,n){return new(r||(r=Promise))((function(i,o){function s(t){try{a(n.next(t))}catch(t){o(t)}}function c(t){try{a(n.throw(t))}catch(t){o(t)}}function a(t){var e;t.done?i(t.value):(e=t.value,e instanceof r?e:new r((function(t){t(e)}))).then(s,c)}a((n=n.apply(t,e||[])).next())}))}var e="main_thread",r="service_worker",n="general_fetch",i="ready_for_msg",o="force_update_sw",s="__PNS_RUNTIME_SW_EVENT__",c="__PNS_RUNTIME_SE_ERROR__",a="__PNS_SW_CACHE_KEY__",l=function(t){if(t)try{return new URL(t)}catch(t){return}};function u(t,e){try{var r,n=new URL(e);return null!==(r=null==n?void 0:n.searchParams.get(t))&&void 0!==r?r:function(t,e){var r=new RegExp("[?&]"+encodeURIComponent(e).replace(/[.*+\-?^${}()|[\]\\]/g,"\\$&")+"=([^&#]*)").exec(t);return r?decodeURIComponent(r[1]):null}(n.search,t)}catch(t){return null}}function h(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}function f(t){return function(t){if(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Hr8wYn:8
                                                                                                                                                                                        MD5:1A03C62BF48FF4B8126A0ABE214A6FAB
                                                                                                                                                                                        SHA1:E5670D01BA14E1410BAC6880F1AFDE1250018618
                                                                                                                                                                                        SHA-256:331B9F2028642E5822769D9EBC7788A45457AF1C3627ADFCF7A66CD63C016798
                                                                                                                                                                                        SHA-512:75F2374DA5AF7B1B516CAD44DDBC8E22979685018D6F761D7F5BE94955217653946A7B7EA76039ACA4A70CC3D664DC53817A49084EB7F91B73DB7A6EEEC1D8CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkLjr8uliXXERIFDdPw-K0=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw3T8PitGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=1125, bps=206, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 7_2, orientation=upper-left, width=2000], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35224
                                                                                                                                                                                        Entropy (8bit):7.683982016574798
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:cvIrYy0LLpyZ3h7Yl5aN4G9gCElurjr+iVzpBNH53l:cQrghyZ3NYSWG9gHoR9NZ1
                                                                                                                                                                                        MD5:6E85E1A465001D56A014D880465A04C5
                                                                                                                                                                                        SHA1:DFEFBD67BBD90EB53598829C87B9B0CF7CD3A2FE
                                                                                                                                                                                        SHA-256:C488D1A671833FD2C9B8DBB803E77B1A296A58BC241E1A8AF29FC5F8F6C1D623
                                                                                                                                                                                        SHA-512:44FE25BD4954787F4782EF935EB5831093878E6DC056A871010A6F8EC02442A199FE31E54A99F92BFA27FFF072F4A8E789CA1B8AF988348078BF7B0B77B3FEB3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-18-Corn-Tortillas8313-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...........................e...................................................................................................(...........1...=.......2.......?.......)...S...i.......|...%.....................NIKON CORPORATION.NIKON Z 7_2.,.......,.......Adobe Photoshop 25.10 (20240609.m.2658 d0fe6e8) (Macintosh).2024:07:29 16:02:04.Copyright belongs to A little Spoon, LLC.&.........J...........R..."...........'...........0...........2...................0230........Z...........n...........................................................................................................97..........97..................................e...............................................................................................................................................................1...........2...........4...,...............}...G.......2021:07:30 04:08:12.2021:07:30 04:08:12..Jj.@B..VLV.@B..................l.......3033185.................."....M.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (43277)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43278
                                                                                                                                                                                        Entropy (8bit):5.178846155256553
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nDqnVh1cLQhFAg7NwqssEARz6593jbLNCOvamZ9G:nDqnVh1cAbWPeRz+cYK
                                                                                                                                                                                        MD5:E07D9A22B94D7AA56B85F32A51E1C042
                                                                                                                                                                                        SHA1:15B860B5492074125822B35E5C005F27A6114F1E
                                                                                                                                                                                        SHA-256:ED132AA79E7FCAEBF5A7429CD8F6CD38F9E7BC52E12E29DDEBB13DEB8A765374
                                                                                                                                                                                        SHA-512:7D54EBC9AEE4A211622E910D5DC95DDCB773B5605D4DD4DCF371FBE90D142377873A1983249B9A6762D86962BBB8C1E287BE0DA7BAA2BB6F7A8E123B1C48516B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-cdn-tos.tiktokcdn-us.com/obj/static-tx/slardar/fe/sdk-web/browser.oci.js?bid=tiktok_webapp&globalName=SlardarClient
                                                                                                                                                                                        Preview:!function(){"use strict";var m=function(){return(m=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n}).apply(this,arguments)};function A(n,t){var e="function"==typeof Symbol&&n[Symbol.iterator];if(!e)return n;var r,o,i=e.call(n),u=[];try{for(;(void 0===t||0<t--)&&!(r=i.next()).done;)u.push(r.value)}catch(n){o={error:n}}finally{try{r&&!r.done&&(e=i.return)&&e.call(i)}finally{if(o)throw o.error}}return u}function b(n,t,e){if(e||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||((r=r||Array.prototype.slice.call(t,0,o))[o]=t[o]);return n.concat(r||Array.prototype.slice.call(t))}function p(n){return JSON.stringify({ev_type:"batch",list:n})}var _=["init","start","config","beforeDestroy","provide","beforeReport","report","beforeBuild","build","beforeSend","send","beforeConfig"],y=function(){return{}};function x(n){return n}function E(n){return"object"==typeof n&&null!=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 118024
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):37966
                                                                                                                                                                                        Entropy (8bit):7.9934714081745755
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:Fpt/ZhYuOvnOlRKMYvUUbIAhy0LtlyoLWB3ib+ZsUaKQw:Pt/ZheGKMwRfA0LKDSbcsUaKX
                                                                                                                                                                                        MD5:8AF263DE386E55927E608E4AF6A19497
                                                                                                                                                                                        SHA1:9BAE5C8B667381AD1F2D3DCC1217657EF7690D2E
                                                                                                                                                                                        SHA-256:C8A8AC442D35B44F57AD7A78D0B952FA61CC8844C1E4C8BEE437A4F734B2D94C
                                                                                                                                                                                        SHA-512:67C6BA7D411F2E46B512448C26F6A7AE6CE7F998D9FF3FA681626550918FCF76608639C274CD54F9ACA3C1AF8C4709F19703B51423A5AB1869F0D30D0BF2485A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............r.. .._A..U.'!....dk.2U..D)..t5L........jI./..C.A.....,f3f.r..^....{D`#().....X="<<.=.=...r~.Y.@.............q.>:...wW....L.........$.}]-T...mQ....z..o.Lg.3..|c4w...:y......"0..GeS....C.5..e,.;.(. ..X.0...sG9..X0...6s..D.X0...E.\c._^o.w...3...J..Qd...sSq..>..C...S..={...i..x5;.g.|S...P.6Lug.zy,.............6..ZO.....=6.........j3c.[.......1....R.y.F./h3U.F.g........@.sc...]]....0'..T...>T...g6.......Z....s.3........U...y.n..7o].o.6.......q..j......k.\j.b.\+..d...W.....&y...b`.L.pK..v(..63.(....)-ed..K...,..r..Agm.R..!..s;....\.d."`.f..^,.1.P.7|BI..6b..>3n]k.+.....F.......(.@.6..a7.G..`..2.....w.@....-X..7. .....m2U]..g.1..u...x9.......pr.F.^..[|w.....q...3=..N...U.t..dq..F..M....b.\..r.a>......k..;..Ms.V.X.U.f.w.X....FA..i. 7HQ..W.`s...;.....b....3...L..0>>.....o .......~kG.-......#..........c.>........Q.0kn..u.qr]..&.E........S..Q....B....v..6.Z.F.,.....>gqx.>..m.u`...u.W.i..#J.........:?...."......J.+.. .z......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 321156
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):99841
                                                                                                                                                                                        Entropy (8bit):7.997365874672906
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:gAYNO4tNJU8gtzxtLbXIEOWUI7/Yqkwi4P8FdPBjXvxmBcUhpm140wEtlI:gArSLU1R7bIW9/Yqkwi4PKpj/xmW9TlI
                                                                                                                                                                                        MD5:6FA42FA53670A3C4B14E7A3679914481
                                                                                                                                                                                        SHA1:80B5626408F330AC405F48C5089C39A1D30BE1E2
                                                                                                                                                                                        SHA-256:B43CDAA64933F3BBDBCEDDA30E5651747A2FACFBDE3C1C272420582CA3D2CD5E
                                                                                                                                                                                        SHA-512:C48C3BE2D3D66FB72AC360B8DA467C9A30949A2A8C1FF28B5C6FA3C630BA02AA015F627A1C561D5C9E7B71A4B4910505EDDAA34A56E39D6274B3A2BF49AA8F1A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/www/_client-5d38a23c3df22359.mjs
                                                                                                                                                                                        Preview:...........k{.H.0........gT...<....M..4...Q....B.%a....}#2SRJ..9{..}.),..........).~.o.../;..s..\\.>.t.........Z....M.T.W.R.Q+.....J.V...R.T.U.y"..Uh...7....H.1...,..b*..R.RW.E(\/5.2...Q*O.^+..Y+....g2..y4.R..r.Vb9...K.(U*.E.V..Y-S_?...S-...\n..5..4....W..FI.4....!.v..z.&W....@l.|.jG.0O.Z-VX.Go_'...J.!...j...8UM.\+.a.5-..v]..kU.Z.V.a..Q2O.T/j...j."...e.....UM.6*.J....W..R..b.\..tR....u..j.j....d..b.*..Ka.t.+.@..Z..Y.Y75r...@..ay.tO.Z....:. z.2...h.c..K......b..'........_......`p....X......4.`W.Y.Y,S..S*....7.9......*W4.B3.a.j.x5*r.\.X.;W...l.......2,a........Z.\e8.L.^?..........c..[CS.r...we..4P.*,.z.p.....az.4.Z..@.a..8.V..+@.T..[....S....J.$....Go..w.dM-A.RIey.;}."...jQ...........R....V.0.<..A.j.^Q...yY..>.H..U5...*G.....Sk.uX(0]..........`....S.....5...M...Iu.(PY.C;.2[..-...R..r......M-.r..6`.T.q.=...i`.N......,...2).<..='7.....#.k.|A.....C...:..zy..p.7..,..-]sm......K......s.r.2uM.......z..~..Jr.-.....r+;..F.=.]....n.[.iK..\,..[G.#.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23876
                                                                                                                                                                                        Entropy (8bit):7.966492229585084
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:N4lBKp/VnXfB78hElT1uuoUNvNecKveYM3Z1pYeMiqRrsdcBbwPpX5pQ4fucsbwe:NYKp9vBWEjuuoANeZ2TXYeZq+ycBppQD
                                                                                                                                                                                        MD5:7C86B885F0000C78EABA73408D123D4B
                                                                                                                                                                                        SHA1:D4F41EF8B77EE13EF567DD43309ACF8ABEDAFA0D
                                                                                                                                                                                        SHA-256:3C0BCAAE5D437E7F4107441AA19EE01FAE47A63A59E6836A6797D3B0831E560D
                                                                                                                                                                                        SHA-512:4010861A36796620A12E31CB239357E0B2EFB35952D763B5326118C62E56D627F0685321365B421DBD7EE63EA9D190F27A46B59FE556CE94D924DF04E498FA53
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1505DF5991D211EE9C2CE32213AAA8B5" xmpMM:InstanceID="xmp.iid:1505DF5891D211EE9C2CE32213AAA8B5" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C44DB4A7E4FE4394721A2EF051DDD357" stRef:documentID="C44DB4A7E4FE4394721A2EF051DDD357"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22590
                                                                                                                                                                                        Entropy (8bit):7.953705427313054
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nlW6lXVjD4M9TIVYEu4rPwTnbhz/f3Lr5nEM4rdz+KbmRmSsbRD5YDFeNeu9Sp:K8MXJZBYDPWbhzf3LrZv4rd64mRmt1DC
                                                                                                                                                                                        MD5:BB5D0425B6841D59869639E9B2D12885
                                                                                                                                                                                        SHA1:B0683E8F40FCCC8A745DFDBE0FCEB2BCC2FEEB04
                                                                                                                                                                                        SHA-256:4EF0E02BACA8F4ED1F005D069B1DFF73DF19339220E64E85ACF2F657625B0F2D
                                                                                                                                                                                        SHA-512:01448D86EDC47B661A5CA93704CEA9157BFB5E65B58DB81740ADFFED1ACDFCA9CF912DBD1F43868EA0909F0906C6F135E96FFD4B8849A003BFA82DE330E8FD20
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/05/2022-07-19-Nectarine-Crisp7325-1-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:152FD449F57611EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:152FD448F57611EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6CDB7B9D9C431A85479F748021FEAC53" stRef:documentID="6CDB7B9D9C431A85479F748021FEAC53"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41827), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):41828
                                                                                                                                                                                        Entropy (8bit):5.483679732878605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:77KDHbLvWw0sNgIMzqdMJWsi6XZinchLNLCqHiCRLwBZZGp0M4X:67L+w0tw6J9IL9GyX
                                                                                                                                                                                        MD5:8325174C85D4439932CE69985AFE5987
                                                                                                                                                                                        SHA1:445DFC4105975C4D7AE0CDB5C1CE012E41431539
                                                                                                                                                                                        SHA-256:97EF575EB5A7F73675CF74369300E2E21289FB11764F956D9A86FA42E8EEDC8A
                                                                                                                                                                                        SHA-512:875E843279C517E39D6391B7D06F2314123A6876B0D26B37B0B0D8E3A41643F6708A088DECE4868E630560BBF6919F6E805EE1DE2B61ED376ED0CEA3F4533D90
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9994],{17565:(e,t,i)=>{i.d(t,{cM:()=>s,s6:()=>p,JP:()=>c});var a=i(2787),o=i(97031),n=i(95385),l=i(7254),d=i(41286);const r=[0];function s(e){const{detailInfo:t,successStatusCodeList:i=r,Header:o,Error:n,List:l}=e;return i.includes(t.statusCode)?(0,a.FD)(a.FK,{children:[(0,a.Y)(o,{detailInfo:t}),(0,a.Y)(l,{detailInfo:t})]}):(0,a.Y)(n,{detailInfo:t})}function p(e){const{detailInfo:t,listInfo:i,Error:o,Empty:n,List:l,Skeleton:d,successStatusCodeList:s=r,listKey:p,hasLivePreview:c}=e,{list:h,loading:m,hasMore:u}=i;if(!h.length){if(m)return(0,a.Y)(d,{});if(!s.includes(i.statusCode))return(0,a.Y)(o,{detailInfo:t,listInfo:i,listKey:p});if(!u&&!c)return(0,a.Y)(n,{detailInfo:t,listInfo:i,listKey:p})}return(0,a.Y)(l,{listInfo:i,detailInfo:t,listKey:p})}function c(...e){return function(t){return function(e){const t=function(t){return(0,a.FD)(a.FK,{children:[(0,a.Y)(e,Object.assign({},t)),(0,a.Y)(l.SP,{},"st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5044
                                                                                                                                                                                        Entropy (8bit):5.255711903841727
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:PbgaXjbXMWte7oYpKjI4gkwDq66LZe6FIwTFZuRAR:PbnXjbNYnKjzgk2q66Fe6FICFZyAR
                                                                                                                                                                                        MD5:9F8D04D5B866C0C263BAEE7F5F0696D4
                                                                                                                                                                                        SHA1:3DF6EA86C7AC6F679A9782F88CDFFDD6838D08EC
                                                                                                                                                                                        SHA-256:27E56961649045D47D403C755027C2DC3E8A8D2C9B75A774C8408F3417068102
                                                                                                                                                                                        SHA-512:93DB7BFE9169853F4624B3A0DF31CCFC678511D4C70BCA5D6FC5FB160B1DF1DEF2A7D6427087A94E996935F73C9FC1735CECF82D4DA13AD61FD893E281BF564D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/UserResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%22field_set_key%22%3A%22unauth_profile%22%2C%22username%22%3A%22a_little_spoon%22%2C%22is_mobile_fork%22%3Atrue%7D%2C%22context%22%3A%7B%7D%7D&_=1728341411718
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_user_handler","data":{"node_id":"VXNlcjo4Nzg3NjUwODM0NDkxNTQ3Mjk=","follower_count":28,"username":"a_little_spoon","domain_url":"alittlespoon.com","profile_cover":{"source_id":null,"source":"image","images":{"originals":{"url":"https://i.pinimg.com/originals/8d/61/a2/8d61a20aa5b3d7f14c02bca1c38fb7f9.jpg","width":5541,"height":3116},"1200x":{"url":"https://i.pinimg.com/1200x/8d/61/a2/8d61a20aa5b3d7f14c02bca1c38fb7f9.jpg","width":1200,"height":674},"750x":{"url":"https://i.pinimg.com/736x/8d/61/a2/8d61a20aa5b3d7f14c02bca1c38fb7f9.jpg","width":736,"height":413},"736x":{"url":"https://i.pinimg.com/736x/8d/61/a2/8d61a20aa5b3d7f14c02bca1c38fb7f9.jpg","width":736,"height":413},"474x":{"url":"https://i.pinimg.com/474x/8d/61/a2/8d61a20aa5b3d7f14c02bca1c38fb7f9.jpg","width":474,"height":266}},"type":"profilecoversource","video":null},"ads_only_profile_site":null,"following_count":1,"is_ads_only_profile":fals
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1999), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1999
                                                                                                                                                                                        Entropy (8bit):5.862970802908105
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iEAhds0VKo75XI2ovtUjPKtXsDXx/gS1aiRLrwUnG:pALs0sMI5czZv5suG
                                                                                                                                                                                        MD5:3A94A65C5B3CD0B0A376DDF80C7A11CA
                                                                                                                                                                                        SHA1:D8E7D3362A274FF83D682EFE6CC7865ADD701919
                                                                                                                                                                                        SHA-256:8F2A67CCB54C2D629ECF2457D31BA838EA6C4A859A5DBDF12C9E6B4619B38536
                                                                                                                                                                                        SHA-512:5154C00864A459767E123E8B29CBEABB848DEEAE0009B6DB69AB1C05982CE7D32D8A9DC6D988DE1BD25EC44BBF22B4C2FB5A9FDA41C04D2E1BB7A25988FB48C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Ldx7ZkUAAAAAF3SZ05DRL2Kdh911tCa3qFP0-0r');(cfg['onload']=cfg['onload']||[]).push('onloadRecaptchaJsCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdG
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 491518
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):144673
                                                                                                                                                                                        Entropy (8bit):7.998355832639632
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:jdebBRuZnfgMUUNYqhtcVekzYHAxPCD/CfXnlvmInQPdymxmerSQ0j:jdvfgMeotcV8gRMqfwIQV98CSQS
                                                                                                                                                                                        MD5:B8832954B00A5817AD377DDBEA765D39
                                                                                                                                                                                        SHA1:7FB4548F43878EB63CA53F44677DE283F8F318E5
                                                                                                                                                                                        SHA-256:468D09ED3328F223EB7CB2DEC1A2D02A2A216FD093E3DE673AC1EBF79594B188
                                                                                                                                                                                        SHA-512:15E176D0AEBDC686EBB477402BB72B5379890AC36468C01B6C951A920E9603707AC447AC06A7AB82AB8332D3975C1E564CDC085B10CAAFA0DEC46406BB127B17
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........iw.8. .}~...!.C.d;.eF....8N.I...~uh...H..l+....Bp..^..;..s...@,.B.P..Ny8j..oO...^.=........~<.....?<\\:..<..../.o=o_..../.ow\...E.......fI0.n.....?..6.....0c....1....+._..}........I#."{...g[...........0.......1...y..... .....Ox6O"k..<....?.......m...>Z...`Hv.q.o.8h.U.M.e....'.~.m..DC~w:..b.....y..........V.q6q..u....NsY..:.`..6k..?.....|8.I.O9..%.~2....'~:..g...DW.5Z_.z....l...h=2@.....9,.....,./,..E...6...k#.O,...Y.R6g.6.Z.[..j..3....g..e.9.!.....=N].'.ZA..s/TP.8,...l.8..!$..{..4/:,}8....WPt...CW.&.Y..2..+ 0...i...q/s\.&...FP...~s..%.g.z..../........>..8O...q.d......T..R.....!..s.d1.q.0[_....D.r.N7K.....|....ccX.r.g.."g.x..".<..TC..$..'.$.~.....6.'.yM.O.. ...F.g.+....[... m..0...1..h..W...A{7~....d....#..0....O..e.....|........`..R%........<.I,.!.@.E.t#.......2..(T..az2....d.4........w..Q....s.f.e...[..b.r/..!..KI@.S..O..,sUi..1...So.=Q..\.A...d.!.4.R.b.. ....y..5OR...T!.xp...b.......^b.P...km..."p.<.}.....x4|....x..M.$....F..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (318), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                        Entropy (8bit):5.24675408475148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rx3COSRI0Sc2SRIHOM2SRRUSR/JtaB7dSRe14bdSRSivSRYhn:+p5CnIpc/IHdH/yB8E4cp6Yh
                                                                                                                                                                                        MD5:0BB8A281857462C8ED29B9FF00F310A6
                                                                                                                                                                                        SHA1:F4E03C4C50B4344D087906090647C5721C98B9F5
                                                                                                                                                                                        SHA-256:A0B067F04593A1ABA1C4D3BCB88B28DA0833262968FE3A89BE056A94CFDDD906
                                                                                                                                                                                        SHA-512:CBEB3AC825CEC974A6770165DA4DFEAF63505C32BF28774AAF1C5177E72877AEF148EAB5DE23989A47B28D56B5071D9A96416E5C17F54356E3B33754D9C969C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2486],{42171:r=>{r.exports=EvalError},61345:r=>{r.exports=Error},66332:r=>{r.exports=RangeError},8808:r=>{r.exports=ReferenceError},70142:r=>{r.exports=SyntaxError},7781:r=>{r.exports=TypeError},74427:r=>{r.exports=URIError}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1084), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1084
                                                                                                                                                                                        Entropy (8bit):4.923495764572298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zAMku3OLbFuAk2AkFuMhHvB5KK9D2ONEu6rg8GATZck+BUZct+BA9uJN+qhf:kMqLbFPkXkB5S5upI9c1BmcUBA0JAO
                                                                                                                                                                                        MD5:C5541D04368A149374A572FEB2B6262A
                                                                                                                                                                                        SHA1:28C62F925A99C94280B31A795C01C710B36868B9
                                                                                                                                                                                        SHA-256:CA88B4DE148CD36D2BCE3B8004D4B0093FA10FE6A5D97307AD0086FB11854357
                                                                                                                                                                                        SHA-512:17ABF71FD001CBAD83285B95D27FE35455B0A99CF2BC67D04B46F5724C9362A1AC580FEF3D127EBC873A340B06FAB6C232A13AA3F13BE7603CAF98420B0309BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/faq-schema-block-to-accordion/assets/js/YSFA-JS.min.js?ver=1.0.5
                                                                                                                                                                                        Preview:jQuery(document).ready(function(){var a=jQuery(".schema-faq"),e=a.find(".schema-faq-question"),s=a.find(".schema-faq-answer");e.each(function(a){var e="faq-answer-"+(a+1),s=jQuery(this).text();jQuery(this).next(".schema-faq-answer").attr("id",e).attr("aria-hidden","true").attr("aria-labelledby","faq-question-"+(a+1)),jQuery(this).replaceWith('<a class="schema-faq-question" href="#" aria-expanded="false" tabindex="0" id="faq-question-'+(a+1)+'" aria-controls="'+e+'">'+s+"</a>")}),(e=a.find(".schema-faq-question")).on("click keydown",function(a){if("click"===a.type||13===a.keyCode||32===a.keyCode){var t=jQuery(this),i=t.siblings(".schema-faq-answer");e.not(this).removeClass("faq-q-open").attr("aria-expanded","false"),s.not(i).removeClass("faq-a-open").slideUp().attr("aria-hidden","true"),i.is(":visible")?(t.removeClass("faq-q-open").attr("aria-expanded","false"),i.removeClass("faq-a-open").slideUp().attr("aria-hidden","true")):(t.addClass("faq-q-open").attr("aria-expanded","true"),i.addC
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                        Entropy (8bit):5.166687497962226
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Y6Rbgal/u7+XbWZH2HiHGaL2fbKCJsCHUL2YIof2UZorYCA1MoCO1eA1JH7giwM7:Pbgal/uI4gk/uLZUhIwTZ6uRt
                                                                                                                                                                                        MD5:8D0E1B4C9B639D450442BEA81D7A4D09
                                                                                                                                                                                        SHA1:4E88AAB1B7526BC80509B0528CD26BB646191DBB
                                                                                                                                                                                        SHA-256:85EB4C26BD2DBA8885ECE46F27F270731B8641D7C5A1AB8FFDC6172A9ACF7E88
                                                                                                                                                                                        SHA-512:6B4642AE1C7C5371B8741019EE7672801E982684A924FCD6CBF58B11F112AA9EDD1B95B34999105EC14665E19B367F4500BF87955721CA7403468FC54A527E1C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/UserExperienceResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%22placement_ids%22%3A%5B1000312%5D%2C%22extra_context%22%3A%7B%22profile_ownership%22%3A%22other%22%7D%7D%2C%22context%22%3A%7B%7D%7D&_=1728341411711
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_experiences","data":{},"x_pinterest_sli_endpoint_name":"v3_get_experiences","http_status":200},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"e4fa5c8ed982998f0bc1e02997721c4a","current_url":"https://www.pinterest.com/resource/UserExperienceResource/get/?_=1728341411711&data=%7B%22options%22%3A%7B%22placement_ids%22%3A%5B1000312%5D%2C%22extra_context%22%3A%7B%22profile_ownership%22%3A%22other%22%7D%7D%2C%22context%22%3A%7B%7D%7D&source_url=%2Fa_little_spoon%2F","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 640 x 1136, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6012
                                                                                                                                                                                        Entropy (8bit):7.352734134448214
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:VRwOkhsbKKKKd7777DrrrrDWHEtKgcYRIzyiHzijEKUrrrrrjrrrrrf7777+rrrq:jwOkKF7777DrrrrDWcqyNjEKUrrrrrjt
                                                                                                                                                                                        MD5:2A801A35FC349511081B1FBF6DFF3B9B
                                                                                                                                                                                        SHA1:C1382792AD6D3A5B45DE204559DD0EE783762BFC
                                                                                                                                                                                        SHA-256:E0DF993044997551C6A774CFA9CC41D1FB6AE8371BAFB7D4535466B950C0CD61
                                                                                                                                                                                        SHA-512:DACFD51E4F3C3640DDD6DC8CEA4F5214E59C6AD0AB1483B59F3B8B45EC5DD777EC37CF0E4353BBDFFC0D8788A699C46E36C48F8F2E35593ABF47EA6D03DD3AC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_640x1136.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......p.....MQ.2....PLTE.........%...,U...0-6... ...Fj>..NKSNLS..7."?.`.......0.!......lip[........M.)zx~.(M.%F.,4....fi..'....9_!.(......#...*Qk.0w.....".(!........#......tv.IOz.3.......{..!?.....;@........?=E...............#.........W\.......&J...2.........;A?.%................Z.....][a.#B].,...?..p..P.....kjpM.....1...........m.D}..^z.Su.W\..8..8i.......u..h...........<..!.....[u.Stkip.Mf.Cc.7\?<Ek5E..37....tRNS....}....IDATx...1.. ..1.o..?.\Z.=..9.2....Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.|..1..... ........../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! c..i......w=.{..@..<..E@..." ..i.......C@
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65409)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165551
                                                                                                                                                                                        Entropy (8bit):5.313643256280003
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:x3Vauwd680Uem+6VJydhFLahRa8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+gs:x38rd6BCJyFLahRabZSniU9ryd9
                                                                                                                                                                                        MD5:1654645E272F76D59B39EB6B3970F574
                                                                                                                                                                                        SHA1:7E0453159AE43AC3012195394A65F9029C144462
                                                                                                                                                                                        SHA-256:2B73C8BE9ED9787F5F3282C236B0711A4DBA5B8922C724715772A2CA55C84E32
                                                                                                                                                                                        SHA-512:6D875CB0CD5B87441A40D702570F5B25DC7C81E3983B8EEB033B3CE534CA2043D214AAD8B7169165E9F93A37897B3193452CC5488C2CE23A851428253B260C5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-bric_verify_sec_sdk_build_captcha_ttp.029348714f52a101e7dc.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_ttp.029348714f52a101e7dc.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2318],{95768:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof wi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 642
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                        Entropy (8bit):7.495494330554856
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:XtXGtSU8ra4EyCKosVG35SMXqM3hwjGtL9Bssu8GwLa7qAFqL8pwgU:Xstf8rzEpKoss3jqCh96suFwLaWAIAp+
                                                                                                                                                                                        MD5:8A60963B451D1483A1A969CDDFB04B57
                                                                                                                                                                                        SHA1:33D31F2CC85CAB70E16868CF3B0FB5FECD49D82B
                                                                                                                                                                                        SHA-256:0A372C2F2512B1AA776C4A49D3DCE726E55D187E61C2BD30F42CC5B01CAE9149
                                                                                                                                                                                        SHA-512:91E6ADE97D7CA3FEF493C04201A735D4C3D34651235C951FB8F756E6DF310A7F71C6F2DA6BBC4DC2FF07AE79D2F3887A53FA08D14A2CCD2DAAB67DD2599DB7D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........R]k.@.|....*+..q*..[_H.k7.Di.9..:V./n.j...^.M......af`.6..iU...a..!&..x.v.....wW..&."....X:...........c.2t..N.....9...#.[.Z.R......Ie.X.....<p...s]4.e...>..t.-t.a.z.....>.G)....Hn..".M.....|..BmT..@.c.l..E.65^..FE!A+we#W..t..f.L].f|.Id....rkP.2B...T.&.?.pLx.$}....=..O..<..Q...38r..^..i~.X..k.D/<......-..l>.7Z..z.U......x.S...8.^............A%..~......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 1400x1400, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):74039
                                                                                                                                                                                        Entropy (8bit):7.896005032282308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:p+NjULWiqnmQ4R0SYzFGHSTUcdKkjudlLZzOHewKWHovDgH:cNjwynmTR/YzoDcdKkC1KewZovMH
                                                                                                                                                                                        MD5:76E7EBDF6F650271D160A70856A7DB6C
                                                                                                                                                                                        SHA1:8DBE27BF177954AB952CD5C85C399067BCCDEBFC
                                                                                                                                                                                        SHA-256:9962EAAB94431910FBF01EBA9A60693C6A33230D1AB33DAC73DEE73CC4E75326
                                                                                                                                                                                        SHA-512:3ECCFD56D53FD3E86252E9B7D0F01A7615647A7205F5C850B9FF54018EF4F50559742170B17BD9987709317CA76A21D0BA21AC90FB7AFC56AB26780282FC291A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.....\Exif..II*...........7........... ........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="9E4BD63401F9E9F9F870E4A1E7A8B762" xmpMM:DocumentID="xmp.did:EB2F7E8E48C111ED860FC5268CE6E4F1" xmpMM:InstanceID="xmp.iid:EB2F7E8D48C111ED860FC5268CE6E4F1" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19d86eb8-c2c5-4cd9-b252-af8193ab189f" stRef:documentID="9E4BD63401F9E9F9F870E4A1E7A8B762"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19482
                                                                                                                                                                                        Entropy (8bit):7.964883835227531
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:eRaPFvCTJQyb7KNcsEPSFTcPJqUxQI9I98MiuBrsEnL:6aPFvC0cshOqUxQUI98JupsEL
                                                                                                                                                                                        MD5:F9A3A463F0DC8508C93F27296F94DC3B
                                                                                                                                                                                        SHA1:55E59973AFE19DAA5B793168E22C0DF10FCF6950
                                                                                                                                                                                        SHA-256:959F8CA351D239EB8F1FA502E9E94BF6A4C8CD76EEDC0B629F601CA8AC4DD944
                                                                                                                                                                                        SHA-512:6878BCEE4B46F791179DBAEB122A1F24A56DDDA8F33B47D7EC61EA232F66AC833BE0B7E172DC91A841EF28A4A1C46AE2DAF1430A2F23ED0D0C826B719CDFCDCC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".......................................................................................*.(.R....2.....<..Q..2...e....... ...........+r..wj6;...*Dgr].._...Q.O(..#...f.g....6.7..... ......E...wW...:.,w.y..-...N.:x..F.9.J{.:.fUy..60:3..n...........B<.N....:.].....Z...B.go....,g#:y...g-...{ej..qom.n....P.N;..l.^.G...c.Y.VKW...6..dq.i..*.V...|.`..[6.6)z.u.x..7..@..TQj[...U..w.....f[.v.p.V.y...[...J...-.2...f.......h.....e<.....S.v[..l..=<.....#.iyv...0.=....M:.....c./x.^.......G_...rg.s.i..tV...(E....5oe.y....._.N.^...3.....[.........~b.....,M..m...w..i...y.....j[V%...F....P.P......a8..a.......C..9Z./VL..#,.Lh.3U..ZE.k..+<.fgw...Ew.Q.......R.. .R...)..ez..........j..j.M.^....>e...Z%.X.9......[+0.g..*6.Hb-.VWJ..D.B..$/.._.&X..2.,A..1.....&.k.G.......1.m..V.R..i..N..[K..&X...FL..i....1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5207)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):365363
                                                                                                                                                                                        Entropy (8bit):5.529197538288091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:0BZVJCQHwCvRpg1lYwW7KQ8GSk2CSm3BJ+q+T1hc6uv3mCf9M1:0XVJCQHwCvRp4W7KZGSw7+qs/du+CQ
                                                                                                                                                                                        MD5:E1EDA9899E68BE1733D4A93907BF99C3
                                                                                                                                                                                        SHA1:AD4BA5978DD53E0D5C1913B999715C85479B6646
                                                                                                                                                                                        SHA-256:34F5DDE7D04B304876EC880715CC7D8B226BB950F713A038356032B56562D726
                                                                                                                                                                                        SHA-512:16896FBD21A0A22D368A73374A835EA78A64252EEB2DDF0E49F8B359ECDF06A0B68E997C126FDB990AB4115291F6D9C9467731F8AD14078C7EF8836EFC8E77D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BusinessConversionCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("277");b=d("FalcoLoggerInternal").create("business_conversion_cancel",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataErrorFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4531");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data_error",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4532");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFinishStepFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getF
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26538
                                                                                                                                                                                        Entropy (8bit):7.968231452653683
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NLLYRucaKxGCKlw2O5ovOSQL/WLeeaGDSq+mmsvN:NLKZ+I5l/WaomYN
                                                                                                                                                                                        MD5:889E3C9575A855159E9EF4A4F8544FB7
                                                                                                                                                                                        SHA1:0C0022385F782CC53064F99C8EC7F0F5417E7FF0
                                                                                                                                                                                        SHA-256:EF438D5833704E0631D5EBF5C1FD8F14C222A75F0B32E622A697E548EDE789CB
                                                                                                                                                                                        SHA-512:F4D67861A0C0CE287FB233165F1D64B873213AEC39918F5BB222E270035865A2B9626A568FF6FEE2E1AEC8A7F806ACAD324287D1018EB119EC68A1C9A6EF9A49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9033EE95B78411EDA9CA9EAA67DE28DE" xmpMM:InstanceID="xmp.iid:9033EE94B78411EDA9CA9EAA67DE28DE" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8713148930FAE5B34F6494ACE8FFD769" stRef:documentID="8713148930FAE5B34F6494ACE8FFD769"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 28996
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9768
                                                                                                                                                                                        Entropy (8bit):7.977195500851827
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:4FnqblFKAr3ODg2vzTTM3wSneMXWWuW+3liURseL8bELXPR1ECLNHYf:Gnqblz38g2vzE3wSzXWdHEURlgbELPTo
                                                                                                                                                                                        MD5:22BACE27F0BB45FE637272373AE1E79C
                                                                                                                                                                                        SHA1:F19A7444AC5DC5C0EC52C8104C7AB5087305C497
                                                                                                                                                                                        SHA-256:770A27C4504A0BE9DFD7C0D5980FD16C348DFD8F4AE8EF2F4D358E57BCFB14A6
                                                                                                                                                                                        SHA-512:374909A6CDC012D3D503C6E848457A049A3571C1DABDB3A28FEF3333E1C17AF6C28BB12B53AE6E303BC1C20B1398E3557A0BABC0E100FD2D2CAD735959D48F08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/37841-a66f6c622b974420.mjs
                                                                                                                                                                                        Preview:...........}mS.....W...G.(6..v._ .]..Lv....a...,y%....ow.4z1I..u..Z"i.zzz.m...<.$..Qj...w.pxz~............}8.u0.:_)_..o,{6O&..........|.......,..7.y8J.(l......[n/..<...1...6...I.3.....`.k..Ft......N..V.<......{.q....uh..E.O....7=..!.V{.q..Nh.. .QV+..w.<H...4...q{.$..[W..8...4.....Z.y..T..,....sn.V&gn.:.c.......=.Ooyl........w....Z..s..|6...".f<N...%......S.....n..(....<....T>gV._.7.4.B.....&,^.Y...l..?.F..$K.....R...t.t.'..K..p.~.....8XQ|...).../3.mt.O.~.E.'.O.h..7.V....q.'.S.;P}..mj..,..<I|.. q)....@...-..Ek...<.r.O..^..{X3...P!u..H..}i..yyd...Z.c...f..M.Y.K...vW.,c..a...s.O....a...Ck7..n.9.....2....(>vG.!..7S..x....Mmk...C..,..,{4OM$...v=....!.q.-..A.z....TsA..3)W.,....NP`....n.y.4.X...f.'........O..W.r...dq{..j....<.....~..M.p..V.q.Z.[..2.n..G~{......._.Q...4cm.(#'.X..j......Ou%Ou...Bsw....K....)?...I-...t....}...+.}II.:b..M!.-...}og..."|n..9...W....3@..........m...yg.......y......z...oo.@.)<o....r.........;.r. ....}.-.2.en.F...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20401
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7506
                                                                                                                                                                                        Entropy (8bit):7.970697711347981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:LkGJSJ5q6r8CtFJkOX8XJkVUiHeSm+NL3HZpe6:gGJSJE6t3pBHeSmqHZpe6
                                                                                                                                                                                        MD5:5577A4BB8A5785D9008D6DBC492C1A7B
                                                                                                                                                                                        SHA1:3062F1A1535960217E3E7C1352C02703E411151E
                                                                                                                                                                                        SHA-256:B5D5047F2CF1D0C9F3AD998104018AA18EB971117F739BFBA53FCA31956B65F3
                                                                                                                                                                                        SHA-512:531379EFF0E747983F18BA247B9E4424059807548AAD07635F3B717234961235843295E61A5640D2AA5A9D8884E65678A75E67FA718C1D1C13961D7089706184
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<kw.8...W$.:9.Y..y;....$.$.....&.6..W...M.....^I~.&.....L..d.J..+].4..^....K.rD..j....u...`...l.=...3M.'....O.:.G.y08:;9.<...I.....R._....1Y~.d..+.....".+..g.r..x/.....T..$R.*.r..x....Tu..<...`.c..O..T.N...'.1.lC..B.8......zzV.8VH...r.L!..WNON....F!s,WN.s.xP>:......>.........`cO6..Y..j.7^g4t...x._=...ZX.Y..X.^..V.9.G.O....,.c..gM...fD.g...Z...G.2....Q....VL.y.F]j9.m..RH.~nX.7...lE....r..(.l..J..M1.Y.A..4......l.Xn....."P.....T ......Y...p25.Pw....8..m..Lc.......oo...D.......<S......=.a..l.Z)......M.k.F..Y...z?T.ApO......~.2.....n.f.....o3...w...Zl+.'K.T^.\.(.X..G.;.,..`hyb......P...f.).YF.t....V!.5...0....L.... .J%...Iy...Z........'..k})....c-$..E9X....(.Lp.2.r.r|~.2<e.Y=..|.|v\.8.......G .=...........*..P>>.V....D.?;9::...B1i..."7.D^>...x ....h...R;.....4.(J......+s..Y`.G'.....O./.,K...:0pD.g...f.b.JA.o.'.........jD......=uz..I.(......"r='.>_..0...;..fVhM.......$.HB.;......#k"...C.Rm.Zq....bO..1b9S.M=T./.RS.+...8.H..,...l+d0$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                        Entropy (8bit):5.589355780948587
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:j+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwR+DuExjGx:j+5AQHAray48f5JMYHIqR+Du9
                                                                                                                                                                                        MD5:9BD16FB8C7F69C261CDEEF98ADA00CD7
                                                                                                                                                                                        SHA1:F9441DA9BE9F1EA4DACBBC6BD2CB70E491FF13AA
                                                                                                                                                                                        SHA-256:DAB05647C1E2A7E78A2B7F34D18E0CB6E658035997C3624061A352598C75E9C6
                                                                                                                                                                                        SHA-512:FE992B5D03D4CA027E568517A7B35B8395876013F402C146D928467B3ED26E68BAFBF345B7234BEE3A00A0F250B65C0C5E058FB5AC3D4171434E108D46C402B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*1728340552,,JIT Construction: v1017120959,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 22217
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7710
                                                                                                                                                                                        Entropy (8bit):7.9732165503117365
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:MVZJPzN3pKDuKPchBonvLvN9iqpQAqxJ9SHBQSTWo7c1FSs2kbQO53yTZ+SBMSXK:mHbmnx9iGQFJ9SHBnWShvO2ClMYOh4V
                                                                                                                                                                                        MD5:25E5FAF0CE66A3E8241A7F4AA4EF1519
                                                                                                                                                                                        SHA1:936867285F15D585D03FE82D00716C63E5351C84
                                                                                                                                                                                        SHA-256:EDB5F9AC44A28BC966CCC1B5A9C4C4810AFE60AAEA4F3ECC292736E030A81884
                                                                                                                                                                                        SHA-512:9A64FA61DFE1D92D04F52264B0F25D141666E52A098A64642D70044558D82E6ABB8E98E064B2E9D50AD27AC085BB9196730D95FA04829435F6D320CB069C69AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<kw...W.o...W.wb.....;......%......[.L...o.$?.N...s...GIU*.K%kq.j......z..9.vnZ....xh..........+..e.`..8..........,..N..O-..N|..i.5...P...MG.d.1.=n...K...x-...Nf...........]..~d......K...id.8u(...{...Y.`.6.... .8.3?b.7.7w...up3....E#.!.I.../$.3...?9t..R...z...0K.$;.F..G.y..f3........~f/.y2H....^.>....Z(.].G.".4.....^..M.N...H..t.Y...M...:...x...{|\g........Q..q...w5.:....,...G.....?d)g.rI....S.Mm.a.G....p\?.......O..N........O4.[..6../p..p..j.63%.fiX.....g........e.}9..Q.8S.c.....`^..8!n..Q.>${s...{...fiF#.|.Ko.mwZ....\.u.wmx.|.....Zg.m...v..u...}>.Y.$zh...\.FB....zq........vvJ...F.O.......A..p.?..s.}.^...?z7.&.).._.n..$d.d...d.`3.I..aP!rl_?8..=.7Hh...S.xP.wp...k....NO.N.9.....).b[.}...s.-..j0....S.q.m...s2.3...3E>..f.r......y'.#..~.?.w._)...e..]*T3Y..5...._3..._.._7..i4..h.....~.......P.....t#...)./,C..7...i....m..g..GLG....]..a.....5..e...mo..c......P..&d.nlo......B....n...[0.g,....$0?..0+5.Qryj.LB..K.....9.o...'.....J......0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 118024
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):37966
                                                                                                                                                                                        Entropy (8bit):7.9934714081745755
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:Fpt/ZhYuOvnOlRKMYvUUbIAhy0LtlyoLWB3ib+ZsUaKQw:Pt/ZheGKMwRfA0LKDSbcsUaKX
                                                                                                                                                                                        MD5:8AF263DE386E55927E608E4AF6A19497
                                                                                                                                                                                        SHA1:9BAE5C8B667381AD1F2D3DCC1217657EF7690D2E
                                                                                                                                                                                        SHA-256:C8A8AC442D35B44F57AD7A78D0B952FA61CC8844C1E4C8BEE437A4F734B2D94C
                                                                                                                                                                                        SHA-512:67C6BA7D411F2E46B512448C26F6A7AE6CE7F998D9FF3FA681626550918FCF76608639C274CD54F9ACA3C1AF8C4709F19703B51423A5AB1869F0D30D0BF2485A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/50552-d6bb1c2cccd986ec.mjs
                                                                                                                                                                                        Preview:............r.. .._A..U.'!....dk.2U..D)..t5L........jI./..C.A.....,f3f.r..^....{D`#().....X="<<.=.=...r~.Y.@.............q.>:...wW....L.........$.}]-T...mQ....z..o.Lg.3..|c4w...:y......"0..GeS....C.5..e,.;.(. ..X.0...sG9..X0...6s..D.X0...E.\c._^o.w...3...J..Qd...sSq..>..C...S..={...i..x5;.g.|S...P.6Lug.zy,.............6..ZO.....=6.........j3c.[.......1....R.y.F./h3U.F.g........@.sc...]]....0'..T...>T...g6.......Z....s.3........U...y.n..7o].o.6.......q..j......k.\j.b.\+..d...W.....&y...b`.L.pK..v(..63.(....)-ed..K...,..r..Agm.R..!..s;....\.d."`.f..^,.1.P.7|BI..6b..>3n]k.+.....F.......(.@.6..a7.G..`..2.....w.@....-X..7. .....m2U]..g.1..u...x9.......pr.F.^..[|w.....q...3=..N...U.t..dq..F..M....b.\..r.a>......k..;..Ms.V.X.U.f.w.X....FA..i. 7HQ..W.`s...;.....b....3...L..0>>.....o .......~kG.-......#..........c.>........Q.0kn..u.qr]..&.E........S..Q....B....v..6.Z.F.,.....>gqx.>..m.u`...u.W.i..#J.........:?...."......J.+.. .z......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11494
                                                                                                                                                                                        Entropy (8bit):7.942289951029501
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:s4PlNSG5FSiU50ckYv5SI06pFNTCtAWxp+en9JuA+jnqmcTmqdL1htHIgcJdZTKV:s4PlNBmZ0OAapFNT9WSyuA+jnhcSW5IG
                                                                                                                                                                                        MD5:4AD8051A3510F476D0EFB4DC357E4174
                                                                                                                                                                                        SHA1:4838B43C247DAF9B825F60DEAC088C9EC00355E2
                                                                                                                                                                                        SHA-256:9D7E758BD184B05D93DEA9154A3C8129AEB11C27254E6A13BA47DDDF6ABB4D3B
                                                                                                                                                                                        SHA-512:C9B41DEACBEE3152C4CE3FE91B321ED1357757F28F5977A040647F22E54C87B33A461A85B8943F0DF39DB4DB9DA5918541D505A81862A8C6156CFBE5DFBCF1F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/170x/f9/9c/64/f99c641b665d185e14b72acb938ac87b.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................o.W....2WfY.$.#0..Z.......B...Q.ud.~...{.....Z.B.n.L\T........pl..>.3.oiy.(.....k...^wK..r0to...q...-....f....W..a.^.B..n.ksB.W7t^b.V.|.t.462S..2m.=..TM../.....l.'.h......?uE.mq..0..Z.....4.#p1.....]*..+.G.+...Y......wFz.)5.E'Dcm.....{.....~..y.}a+........R;.+.f....9.g..g.k....f.........)./...YL6.E.....Q.H. .;.v.AT.....0.*.@...H.....j.EA.A.. ..z4;...m`Z....J.b...:.C.[&A.c..W.>..0d_G.._A..FnS..'...J/.z~?6..*..........I.,:......&.0..jQ...u.,....f\.s.R.R.|.....UE..Cs#.i.y.j...%`.....y.pt...oU"...Rh.jr{b"......N.ht9.....2X.Tj}?.....V...g........|.2...0.k].#JD...Yg7s.Fb....<.e....2....c..[.x..:..;8s...a....$l...de.......OE.;....V..%.[.K....[\...>.\)...aDZ..dQ.........7ylw...*Z.i.....;e7..B-ds[C_...*......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165549
                                                                                                                                                                                        Entropy (8bit):5.3134933978172905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Q3Vauwd680Uem+6VLydh6LahRI8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+Ps:Q38rd6BCLy6LahRIbZSniU9ryd+
                                                                                                                                                                                        MD5:651D347F8E302645FBFA1F3C5B530571
                                                                                                                                                                                        SHA1:CDA2F33E5A39B9A653364AFEE6362CC860B23F5B
                                                                                                                                                                                        SHA-256:7E55D120BAC6C63F9023144CCA472E67E4C084D60E3768B501B5674D01D7EDF2
                                                                                                                                                                                        SHA-512:22B77266DE966C052194C8BE88EA584075017EF86DA4053200B293A8DCF17FCA777BD760AE615739D96680F8D2DD2C969BE78EE544F7788EFA80964DE95C1DE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-bric_verify_sec_sdk_build_captcha_sg.d5cd5baa763e30e754fb.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_sg.d5cd5baa763e30e754fb.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4336],{28564:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof win
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (18466), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18466
                                                                                                                                                                                        Entropy (8bit):5.502021214906121
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:PP5+k+yg/8Hw1Vw2H4dTi0z6k1rX8N7eLXNC5FVxzAZ7MtMQwTurDKpD:PcUQm2C1IN7ejNCZJAZQtzKuPKpD
                                                                                                                                                                                        MD5:3D94D656B3F9E50CDF90BEC98092691D
                                                                                                                                                                                        SHA1:1B469849E7EBAD9B9DA5C30BBB3C771F44564DE5
                                                                                                                                                                                        SHA-256:B084AB11E113A6DCFE2D580F528E0DC942194F07ACA1785D4DA727D935DA5002
                                                                                                                                                                                        SHA-512:10D178C0AADA984D4FE44CE632E4F11CDF2C1F19D7A49A175F320C80B023D914CE7D63FD779AA1E7F62B0140A3E4004B74F48668EB41FF2EF627710DD15B4EE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5330],{22231:(e,t,o)=>{o.d(t,{E:()=>a,l:()=>s});var r=o(40099),i=o(77026),n=o(90771);const s=()=>{const e=(0,n.eX)(),t=(0,n.RW)();return{shouldShowLiveSurvey:e,handleHideLiveSurvey:(0,r.useCallback)((()=>{t.handleShowLiveSurvey(!1)}),[])}},a=()=>(0,i.W6)()},27885:(e,t,o)=>{o.d(t,{c:()=>l});var r=o(24643),i=o(40099),n=o(9511),s=o(41286),a=o(19006);function l(e){return function(t){const o=o=>{const{selfFocusable:s=!1}=o,{pathname:l}=(0,n.useLocation)(),d=(0,i.useMemo)((()=>null!=e?e:(0,a.N2)(l)),[l]),c=(0,i.useMemo)((()=>"unknown"===d?void 0:`main-content-${d}`),[d]),u=(0,i.useMemo)((()=>s?0:void 0),[s]),p=(0,i.useMemo)((()=>Object.assign(Object.assign({},o),{tabIndex:u,containerID:c})),[o,u,c]);return(0,r.jsx)(r.Fragment,{children:(0,r.jsx)(t,Object.assign({},p))})};return o.displayName=`WithA11yFocusManagerHOC(${(0,s.x)(t)})`,o}}},84132:(e,t,o)=>{o.d(t,{gw:()=>I,uU:()=>D,xP:()=>A});var r,i=o(40099
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18854
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6295
                                                                                                                                                                                        Entropy (8bit):7.962557595870873
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:5OolL3QbyM+GH5lfFdI8UQrnUSO9/PRwu1jNarw/mp8+Rzm59X5SlaDz0E8FXpc:jzQ7d59TUtqwO5lEXrX0lFXi
                                                                                                                                                                                        MD5:EFD96FE118D5EE0259B25B66B8607373
                                                                                                                                                                                        SHA1:1BC1E1EB6FA1895656EF81B36D25E9B68C59A258
                                                                                                                                                                                        SHA-256:069C95BDEF879E255C43ED690AC5F9EC5499903F033BCD92D2C7CE86513CB4C1
                                                                                                                                                                                        SHA-512:FB7C938B80BB98D6B6C7C39667A2E7E55A7EF653A6FC41DE2CBF8A04915DF017C46BDAD81144E95F285AB0AC1B70EB32D5D676F0CBBA7514527DD128589F457E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/47639-0dd456e6ff410939.mjs
                                                                                                                                                                                        Preview:...........\.R.....BhS.T+.?1V..K.$.....LJ#...ARk...1..g.G.'.s.[..e 3..[.u.n$.u......-.<#Z.S.s....pd........Cqqx..:...u........i'y61>...v../..k.[}. ...9......'.;on...R......n6....u..h4{...uo...o..Gy.s.b.3f>.Y.....!.o..}K....s...YH........L...{x.l.......?X..{.M..B.........@.|..1.".x...,...[...S..4..b.kvo......h.A.iH...&..Yj=...8...5...#....hT..qq...n..i...5..ug...w.\...\[.......v...."2..V.eZ~..S....AJb...x...', ...s..{@..f..Z...8.........G#..i ..g..........s..S...<.......R...M..oGq@...J..c2...;...a. k.v.>...T.T.+W.....C....R`.J.@..c...JYH...I...l.+y...@_.C@..Pk.........@...Z...z.;R..{...v.nL.Sx`...XF.G.S| .'}..8:.>."4..e,..KK.....n=A..~..../i[....5.@......7..6.kt.MY.M.[......d...cy.h!.!.g8.....rr{u.|.YL.....S<..h....k..<......I......1...%!Qk\..o.nZ...D...>D.<........+...9....!s.qq9..k.S..e.?]...s...../....tH......{bB.5`A.&...D...,..........*f....JX!2>,..B..F...E^.4.0.Y.t....gg....^Z7..ZD...[...2...-b&.T...VY.\.6....y.`nG^b...UZ.)........#s.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20933
                                                                                                                                                                                        Entropy (8bit):5.327918155382146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PbnEzg4FNmJyY6AJiKxrWpipt1r30RViEw5jhtpKyuoPtVhE5zgkwJXGFNJXZICs:PSg42JyPBpimRYhBhtEr/gkpMnyy
                                                                                                                                                                                        MD5:C8311524482247C07AE732A3C8296C46
                                                                                                                                                                                        SHA1:BAC14DECCE10AFD4072FC5E77B4D9E23E56094EE
                                                                                                                                                                                        SHA-256:96E4D5BD5B0C74E1096153F9DB2B27E1E1C436BC29DBA910E01FF2F2AD40FF9D
                                                                                                                                                                                        SHA-512:0B097C7251349B0A7ADC9397429E3072CF5E10155462AE2DC6CCC9FA6EAC006F5C70D1F0958FC74614B0BC25941C3B5784F65667E457C92AD5A903C191D97DC6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/BoardsFeedResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%22field_set_key%22%3A%22profile_grid_item%22%2C%22filter_stories%22%3Afalse%2C%22sort%22%3A%22last_pinned_to%22%2C%22username%22%3A%22a_little_spoon%22%7D%2C%22context%22%3A%7B%7D%7D&_=1728341413499
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_user_profile_boards_feed","data":[{"user":null,"experience_extra_context":{},"copy":{},"custom_properties":{},"button_text":null,"referring_source":null,"experience":null,"type":"story","title":{"format":"All Pins","text":null,"args":[],"args_reformatted":[]},"display_options":{"tiles_grid_layout":null,"header_display":null,"show_top_divider":false,"extra_spacing_after":0,"show_separator":false,"show_bottom_divider":false,"board_view_type":null,"hide_ui_in_stream":null,"pin_image_ratio":null,"header_font":null,"identifier_icon_name":null,"show_product_indicator_overlay":null,"board_display_options":null,"show_follow_buttons":null,"allow_pin_height_trimming":null,"carousel_fade_ends":null,"horizontal_full_bleed":false,"subtitle_text_color":null,"align_image_bottom":false,"footer_display":null,"hide_education_in_stream":null,"use_plain_text_display_mode":false,"ideas_card_hide_when_offscreen":false,"num_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 10704
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4268
                                                                                                                                                                                        Entropy (8bit):7.950136869246794
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:HWAFFhdgIY0LKMNYwfNNBpSthiGfptbZwz9eywE5Vn+9ADvYy:2kgIY0LKrwf5UPiGvbGh7wUfDYy
                                                                                                                                                                                        MD5:A078E13F83DF04DE6CA6F5720A477A98
                                                                                                                                                                                        SHA1:7B2F2AE1447C2D7F7BFE72EA5015738CAB73CF03
                                                                                                                                                                                        SHA-256:0761E076C43A180E3DE8834D83E68CC2AF09F6E33D328C75AADAB5B8A5A7FA3E
                                                                                                                                                                                        SHA-512:669DE4096C90984D4CD9F974E7FF540E6E2B9DF1D9847FB87C81D9FE58FED936F2C4042746F5A33E64DAFF66794C519DECC21535F11185E44A50E8CB8E67D58F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........Z.v.8...O!ss.d.._.ak..qg.N...=.........9.hK..].Y....&..ew.MN"..*.....F.I...z.849...|~...../N.U.......o..|>w.3....e.)....qg:.].....C.$H f..e..M..O..Oin...E]f.F..t`...I..Z.C{8..;}.ah......!...N.;.P...d8........D...cc.....9..F....a&..).M.F.~..,.yn.WN..V....p..:h.:.A~.H.'h.Z..Q..I....$^..p...........Y...f9.O..b.2.....p...K...(..g.[.<.J.(.?..L.].Q|.O.ww.. ...P.c.$I...,...6!q..z.....r..?..=b..|...:L.H.......eR.U..+..e^@C?!.,'Xfb.w(.....Mf.3.U.1X.t........Sw..#r......vz..bs.c..Xf>eK..h..@...?..NQ.C.d..Yq....@...9..7|,p[....7......s[..6.<...1.!Y7.o...o......5..>O.5..2[.s..R.Z...n....$._Q..U1...[M..)/.....f...h.V...%-.u...*...(.^...C..%.W.q.%7.0.ks.......Z^.....].+.m......7e*ot..%e..pz.o^M...TT.0.8.^.D..]..1...7v.6...5..)I..[IBJ.K..Qb...$.o...."..T%=h.Jn.VV..^...I.~Ur....M.P.<.1a.4....Q..X.8...Kg..C'V.....ix...4..K].C.%\2...1H.D.Q.IV#.@..S6.s...+r...;.Ag.....et..I_{...T...4.$.q..}..p.pC.)YboSv..q.k.b.......3...q.b/C.......e.....4.b.P..i.Jf...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):309803
                                                                                                                                                                                        Entropy (8bit):5.441799501499058
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:rhjtKkl9w5hjRrCMGVBYM6OeCIq4Cmp/I:3Kkl9w5hjRrCMa8FCpV
                                                                                                                                                                                        MD5:2813FA7B73A2B9B758821C7FF4AF23D2
                                                                                                                                                                                        SHA1:93A4F0EFF9EBE6EB7374B5BBB43CC6BB9EFD0F04
                                                                                                                                                                                        SHA-256:B3D89FD9F5D4933559BDC85B98AFC56F2FD2BFFB9F10BDF48FE1AE5409BA99F1
                                                                                                                                                                                        SHA-512:A3ADAF76DBC6B41A61065C845852C96864DB6C9C0567A5BBB10FED48453A76C5D14A48949636060C3CBD26F8A754355E300791DBFF5F0974EE1D1C303B6A4FDC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8665],{96314:(e,i,t)=>{t.d(i,{yy:()=>E,zC:()=>w});var o,n,r,s,l,a,_,d,c,u,g,p,f=t(35655),m=t.n(f);(n=o||(o={})).full="full",n.domain="domain",n.limited="limited",(s=r||(r={})).DEFINED_BY_JAVASCRIPT="definedByJavaScript",s.UNSPECIFIED="unspecified",s.LOADED="loaded",s.BEGIN_TO_RENDER="beginToRender",s.ONE_PIXEL="onePixel",s.VIEWABLE="viewable",s.AUDIBLE="audible",s.OTHER="other",(a=l||(l={})).PREROLL="preroll",a.MIDROLL="midroll",a.POSTROLL="postroll",a.STANDALONE="standalone",(d=_||(_={})).IMPRESSION="impression",d.LOADED="loaded",d.GEOMETRY_CHANGE="geometryChange",d.SESSION_START="sessionStart",d.SESSION_ERROR="sessionError",d.SESSION_FINISH="sessionFinish",d.MEDIA="media",d.VIDEO="video",d.STATE_CHANGE="stateChange",(u=c||(c={})).MINIMIZED="minimized",u.COLLAPSED="collapsed",u.NORMAL="normal",u.EXPANDED="expanded",u.FULLSCREEN="fullscreen",(p=g||(g={})).START="start",p.FIRST_QUARTILE="firstQuart
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30692
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7803
                                                                                                                                                                                        Entropy (8bit):7.97769256541112
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ylUOnlXPpHps+h61y1UjJ7uhAl3Xwqq2rvfHsBvjlL9Jn:y3l/vs+h6YSMhu3p5LUFjZ9Jn
                                                                                                                                                                                        MD5:7C37F30D4670B9F03A9AFD63669ACA1F
                                                                                                                                                                                        SHA1:EBC0438C69069999704C31DD7CEC1DA2D7B1C82F
                                                                                                                                                                                        SHA-256:92E2870B84E54987DC05A1443AB7DF087EA82820192761169C22A2611EAD0F17
                                                                                                                                                                                        SHA-512:8CD4F6A463AAD506B0848C7E402189B44EF7C7A791CB214C2B171F767B69CE2858916C97FD78D59A643B591855C649B2E86836E9281F70DC87702CC95299F247
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/63696-8aa30720bb903119.mjs
                                                                                                                                                                                        Preview:...........}.z....y.Y]eK&.....Rq.P....K.v.E.H@c..$.40.<..;....6......)..c.{9.w......-#.%b...9f...%.6.J.x~yp|px.e@..xtz...M../...r.Yi.....w.v......L.4.#.8....(....WM......d8..;.....L......N&&.;.^RM..f.;)U&..R;)....N......#...jrwg..+...K...U.L...>E})I*.WYJ..........?.z,.a.......uC.[X.......7..x...Y.FC..LR...X....dk.;.8...Y....=...~...Ww.pmX5.u...h...v=.D....-!).VE..L..h...m.D...m..'....@eR..J.zw.G.FO.....Kh(...Qi...rL.......v.};..%.X=^.A.Cl...O..].J.e..N..2..lwv.v.d.D.m.%S ...o.W...$5.....d&_.....aj.R....9...=5....9;...m....."..m....-....vRi.p*.T..[a..T...$.!.,#5./M.j..0"!-A\Z...x.i.......c.....*I.!..P:....*4>.......7f..^...56..it,}....q"&s..!......KfHF.....r.xA..55..d._....A...n.S..'..y..Q..H.C."..8K...HZ.........].U..W....}.C..,..[...3..\.@.d`.PC.M5'.H......Q.m.e.p...j^]....o.u..m.o.._E]..(...O.W..C....G.kP..*oJ.....).'..\.fz.n. %=....w..fo.eo..*..`..'.E..6.......R&..`....H..%...C..E....C.g(.(Jh0......h"([Q...p.....7B...l.%....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 263 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5390
                                                                                                                                                                                        Entropy (8bit):7.838614746483229
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:8BTKmJlp81Whfo0duxgw2afQdhaSD1oppDyC43Zv3MdkKseFidKTbZLPz:2ORgwuKSDqp743R3MdkKdbx
                                                                                                                                                                                        MD5:3BBA043BBB936E2A8B501C54003E0FF2
                                                                                                                                                                                        SHA1:A1AF115E5A2F54017570B2A44446BD97BCFEF3BC
                                                                                                                                                                                        SHA-256:85AA684AB5468303AB4FE62731726D1351B305403C3AA747EFE1287FFF40B114
                                                                                                                                                                                        SHA-512:BF4084B6164440933E261507E7A6589D9EEE61E4271D5F648A459BCFA2C84AAE07D7384271782FDB3B14B08ABE61CA146D60F535FEB1C5FDF63C14C476D01DD5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......Z.......:....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" xmpMM:DocumentID="xmp.did:C9D8B3E9058511ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:C9D8B3E8058511ED98E3AB363CF6757F" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:75945b29-91b3-4611-b14a-daac9402b8d2" stRef:documentID="adobe:docid:photoshop:0f3dde9b-97ca-904f-b6e0-502becde8eda"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]k.\E
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30849
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12652
                                                                                                                                                                                        Entropy (8bit):7.980865206051833
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:HVvjcwFHPKY+acDgRbZzNeMC4Z46tn5pYl6y5G:xjcwHPG4bZxev4htnPYl/G
                                                                                                                                                                                        MD5:83E4D6C6ECE42D04E5DC0A22B5D08E69
                                                                                                                                                                                        SHA1:0B5105756BF9E7E8B7A3D1A3D7BC7675A6C52905
                                                                                                                                                                                        SHA-256:1FF187EFAD4EA1F72DA74F65E1BAAB8992369CF6DD0A41002683DDF20C749861
                                                                                                                                                                                        SHA-512:E9FC7E987DA1244A0577A38A845CFD4963A92B0DBC55697852FC60666D4206EC06E3318B66F0645232EBE4BDB30A7B2EC44E13696A9736E0120EB6F5AFEC3DDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/65936-8ee698e4e4203fc7.mjs
                                                                                                                                                                                        Preview:...........}.~....}....9..B<H.L..O..Qb..,;.{......@...$......E..u_....h...538. %..E.vD`.k.....g...4..uhg<.yWWo..<y...zx....O.~..... ..?p.Y.M.~...Yw..~.S.=...M......m.~......H...9.ai#u.+...{....s.Gy..H$...;.R..4i$..q..i.q.(b'ev...h.E...z.gQ...d:.F=&>.....c.(a.....5.ONxr....x...Z.w...6.9=U*q.....J.Y.P.AOQ.FDa...>......v....c.I...@.Sv.|+....T..'.ZYP8....^.<v.......K&...[.q.O.U..}.J.{......b....qtO...;8D..y..\.[...s...vR+...(.....]7.[.@..../.....]....J...E#mSa.$.;..bi.3=....~k..........=.w...+.....~_...wW......&.~.U./..A..}N.%....O...zz.L.......Ve;e.N.l[.mS.6.m...l.V....lK.-...rt..Kt3..;.T...?@.......C..T..id..>..v.C..U0..IT0l.h:.....MK....K....}[......../.....Q.s....H.y.v.R.Nk.i..-.~...7d.....xv..O....1..^.c...j...[UM.*...U.bU..&....6(.......9...v..m...}.....)2...............`w..U...V..j..X..3.E^+0]-.:.l..>r+.C.V..?~.e..;T9.=^U...<...O...q..6l......J.&...v.s&'..f..fh...P......t.H#..;.pC.'...T....C...o..M}..g..s+B...7.qW.\.]...(..-.Y.n.1."
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21988
                                                                                                                                                                                        Entropy (8bit):7.9628827792432855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Jn4LgcB/zanfWVDS+zC449cFresDcWMPbfE2v34fxBp1Hh6Gjsxnn:J45dIf4O+yswWMzfEo4fZn6Fxn
                                                                                                                                                                                        MD5:5235F43F80115EC2A9E7B06B61774CF3
                                                                                                                                                                                        SHA1:AAE70CF1C27E6EAEFFF079D977E3A6574AB9BB33
                                                                                                                                                                                        SHA-256:C611A1C1C0FE2EDB9CFFB191195A6AFEEC57B1021C2F2B9D47D638986E426973
                                                                                                                                                                                        SHA-512:A555D13871C3071F38BA8A33BC708DEF429ED4F4CE7FE68FEE57C11EA437C0766D6ADB7E8962C48BFD097B6CF00C99D7B8F03117FE8EA87752E9C0DD6032AB39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/07/2024-07-19-Browned-Butter-Bourbon-Ice-Cream8022-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:21808A8442F511EF8F168BB1BADBE62A" xmpMM:InstanceID="xmp.iid:21808A8342F511EF8F168BB1BADBE62A" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="3AF78461BA00E14B4723E407D919F786" stRef:documentID="3AF78461BA00E14B4723E407D919F786"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 11396
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4372
                                                                                                                                                                                        Entropy (8bit):7.956716005850073
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QjUUsh1LAglrflLEWlrhAiJ6D9j1MhwOwUV2b/wQVWLg2Q2NO:QjUd1L3lZNl+iJ6BhMmUVoomWLg2XO
                                                                                                                                                                                        MD5:BADC7234105EF697C560E8CA5708DE4E
                                                                                                                                                                                        SHA1:DA27F2002AF28E7B850831780DADCE7CE7516CD7
                                                                                                                                                                                        SHA-256:1A0962ADBAE4A059E628C7B8DE31978387D752608DC899FBF23D9E5CCE66AF8E
                                                                                                                                                                                        SHA-512:20E24E75C0B327F62D03C311FCA8AD7A7282C59C8C81526B6D7C85382D195550882B1C40ABC74A4DF3E5A7A876CB3161A604F75A75086A3E8AD676C502140C1B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/33731-e8db3b98f9a1deca.mjs
                                                                                                                                                                                        Preview:...........Zis.<......T.,L.%..b.y......L..R ...S _..........e.96..[.G ......ZY.vR%y..#;e.....>.z....T7N_.N.^...r0........q.,..77.V..%.f....z6#......nh+.....$....s.1.C}|.2....,.v}5OX<.......e.f..z'RE....,.....$..X.;..\.;.L...bG....]j;.d*....H...<....j5.}f........E.L...n...._...5/.|...x.Q..<d..=...I,.l...lt..8..x..u".V.y.h9.g...s.3.{P...n.~.<|..3..J`....;.^.!...n...9.C..7....A..=..ZF0......I./..T.#.-..../h....E...\.=.QO.v.....7&}..(.cz..k+.#..}'q.K.M...N............`...$Mp..g.K..E..U...,..9....O:..HAWu...O.}..<w..w..."M.dBY...G+..N..(`&SfyV"...y.....ZB.HYd..@.....S9.\.3oc...@J..OHWX>....I...).......60.).d)._.-....rF.{..#.......(.....2..-....>..L....*..7".../.(.7'.&.'.po.gZ..o...-..uAG.X..m8d..l....d.*........5}pl.>d...}.....H.!w.n.!E.......8.hJ<K.=..."..G!..{...*6U.=.-&e,.).T...1..W4.Ds..*. .Q.....-..3.y.Dt.e...x....``.1@.W....-.....*.+..;E..N....;..j..._.r..jO9P`..0|........y....{`.>....!.....8.....I..r_.cX...'..&^.X.U...0...q.V......~.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):905
                                                                                                                                                                                        Entropy (8bit):4.2377813566694655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t41OAymmBypPg6hBcbGPMfxLKY07oqTfm9e1Ct/:COTBydrhyqPMfKTO01Ct/
                                                                                                                                                                                        MD5:33F9C2AE2DF1B69CAE645B39311B3AA7
                                                                                                                                                                                        SHA1:C669F1082B1BE8E146920CD060133A52DB11FB96
                                                                                                                                                                                        SHA-256:CB6C71DD66642E517248908909E3629B41BD6F702AFC74C60B4E3258ACEC8229
                                                                                                                                                                                        SHA-512:BF18053DCE587A020C38462284E4741C8873247080D0992D7FCD512F9033104FD2C652A039A99CE82C93DCEFCD45A9C01316FDC6FECDE35ACFED2A7CC7696713
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 68.6 11.86"><path d="M56,0c-3.62,0-6,1-7.37,2.55A6.54,6.54,0,0,1,43.1,5c-1.69,0-1.82-.08-5.51-.17s-23-.34-31.71-2.65a11.05,11.05,0,0,0-3-.61A2.93,2.93,0,0,0,.35,3,4.18,4.18,0,0,0,0,4.8,4.26,4.26,0,0,0,.38,7.15c.84,1.4,2.84,1.31,4.47,1.17C13.73,7.58,36,6.87,37.58,6.85s3.77-.12,5.52-.11a6.36,6.36,0,0,1,5.48,2.51c1.31,1.56,3.72,2.6,7.35,2.61,5.85,0,12.65-2.59,12.67-5.87S61.84,0,56,0ZM47.39,7.23c-.23-.34-.14-1.28-2.15-1.31-2.34,0-33.77-1.21-35.5-1.66-1-.26-3.56-.88-4.33-1-3.86-.83-4,.31-3.91-.08.2-1.26,3-.54,3.9-.38s2.3.57,4.38,1C12.28,4.3,40.4,5.42,42,5.46c1.91.06,4.65.06,5.82-1.27A5.22,5.22,0,0,0,47.39,7.23ZM50.14,2.5A6.6,6.6,0,0,0,48.5,6.15,4.31,4.31,0,0,0,49,8.79c-1.9-2.29-.38-6.34,2.57-7.49A6.32,6.32,0,0,0,50.14,2.5ZM65.08,9.08C67.21,7.29,67.27,4.26,63,2c2.78,1,4.75,2.55,4.75,4C67.76,7.09,66.72,8.2,65.08,9.08Z" style="fill:#9cbcd9"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165556
                                                                                                                                                                                        Entropy (8bit):5.313517316696608
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:s3Vauwd680Uem+6VJydhnLahR08IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+Es:s38rd6BCJynLahR0bZSniU9rydd
                                                                                                                                                                                        MD5:DD494365AAAC8B5EA4659E17E01E0A71
                                                                                                                                                                                        SHA1:5462E9277955CD45BA6E5F33D583469BDDBF004E
                                                                                                                                                                                        SHA-256:3AF970B9B4CD4FA56A864161E28B5288CD72504D16C12EBA2499EB4668F39FC5
                                                                                                                                                                                        SHA-512:4BDD19228B536DB302EDC3FAC6B63EAD20C1F1EE7A74FAF9FB5ADD0EE9A84D94B28934448B5C44E939D7FEEF82439651B11554E58D9BBC74E435DE9D3539650D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_ie.0d952dfa4a633c97a467.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3392],{48672:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof win
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2276664
                                                                                                                                                                                        Entropy (8bit):7.9992974542518605
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:49152:dtYYhXxeTXn6IHM+zBxU1fcGY/qHwEl+EvjJ2kAc+dnMaeojIfKCt:dmeX0TqIHM+VM0nuljv+KaA
                                                                                                                                                                                        MD5:F1975717A459A5E0CA9834F076666EE4
                                                                                                                                                                                        SHA1:F5535F1EA231D4503E4FA162D2AB4A0A7B7308BC
                                                                                                                                                                                        SHA-256:D5627FBA4205728918D47120AB45ABAF06CD4B2BE541F1D00F1F3D74FE551B50
                                                                                                                                                                                        SHA-512:C60A1311ED657427631F2646D91A7ED0DFD31C132BF1AE8D0433FC5717360242BA75610809144DB4BBEED0656958FFA801DF99131CF7B6AD118ECF59527E421D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<...w.........."....f........$moof....mfhd............traf....tfhd....................tfdt......w.....trun.......f...,...............3.......................8...........J.......................&...........H...................................~......................;Z...........g...........&..................................'.......................%........................f...........b.......................]..........+............O...........).......... -..........1...........)............]..........Bm......................2.......................{............e..................................J........................]......................;.......................4d......................W.......................,............6..........=........................P..........S...................................C.......................1...........................................................M........................d..........X.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30849
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12652
                                                                                                                                                                                        Entropy (8bit):7.980865206051833
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:HVvjcwFHPKY+acDgRbZzNeMC4Z46tn5pYl6y5G:xjcwHPG4bZxev4htnPYl/G
                                                                                                                                                                                        MD5:83E4D6C6ECE42D04E5DC0A22B5D08E69
                                                                                                                                                                                        SHA1:0B5105756BF9E7E8B7A3D1A3D7BC7675A6C52905
                                                                                                                                                                                        SHA-256:1FF187EFAD4EA1F72DA74F65E1BAAB8992369CF6DD0A41002683DDF20C749861
                                                                                                                                                                                        SHA-512:E9FC7E987DA1244A0577A38A845CFD4963A92B0DBC55697852FC60666D4206EC06E3318B66F0645232EBE4BDB30A7B2EC44E13696A9736E0120EB6F5AFEC3DDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.~....}....9..B<H.L..O..Qb..,;.{......@...$......E..u_....h...538. %..E.vD`.k.....g...4..uhg<.yWWo..<y...zx....O.~..... ..?p.Y.M.~...Yw..~.S.=...M......m.~......H...9.ai#u.+...{....s.Gy..H$...;.R..4i$..q..i.q.(b'ev...h.E...z.gQ...d:.F=&>.....c.(a.....5.ONxr....x...Z.w...6.9=U*q.....J.Y.P.AOQ.FDa...>......v....c.I...@.Sv.|+....T..'.ZYP8....^.<v.......K&...[.q.O.U..}.J.{......b....qtO...;8D..y..\.[...s...vR+...(.....]7.[.@..../.....]....J...E#mSa.$.;..bi.3=....~k..........=.w...+.....~_...wW......&.~.U./..A..}N.%....O...zz.L.......Ve;e.N.l[.mS.6.m...l.V....lK.-...rt..Kt3..;.T...?@.......C..T..id..>..v.C..U0..IT0l.h:.....MK....K....}[......../.....Q.s....H.y.v.R.Nk.i..-.~...7d.....xv..O....1..^.c...j...[UM.*...U.bU..&....6(.......9...v..m...}.....)2...............`w..U...V..j..X..3.E^+0]-.:.l..>r+.C.V..?~.e..;T9.=^U...<...O...q..6l......J.&...v.s&'..f..fh...P......t.H#..;.pC.'...T....C...o..M}..g..s+B...7.qW.\.]...(..-.Y.n.1."
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (36316), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):36316
                                                                                                                                                                                        Entropy (8bit):5.461880314663355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:LNhi0pa8bGt0Ha820Ha8IQiObhQfmIfzvBDNh30:nAOv4ZSQnNg
                                                                                                                                                                                        MD5:E4E5BB68872E0CBF8E8C17172F019BAC
                                                                                                                                                                                        SHA1:0379016A5EFF9DCD92C737A4F576679AD849B0B9
                                                                                                                                                                                        SHA-256:7540FF70301FD8B6FAD7A4288F927EE6876285D9AEA99194AB7EA5A63029A54C
                                                                                                                                                                                        SHA-512:02CD842859B6A6F984DCBFEB9492FB9109B17D29E5FD87D2904325C38A6B2A1E1D2B7AAC318700506B991873D150AB034B7416BB191C1D053A6571DB46233D27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1476],{35024:(e,t,r)=>{r.d(t,{AH:()=>S,cx:()=>k});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1113), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1113
                                                                                                                                                                                        Entropy (8bit):5.455080591280157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cnWgtCHmpBJOSmkF/cGbnY4Gb9++pbXujO7Qr4SsAfXxAQyttB:5gtCHm7+ycGb1Gb9+YaYWkIxQl
                                                                                                                                                                                        MD5:953596EA70512433354315F320F1340F
                                                                                                                                                                                        SHA1:D55C262D1F3ABA444105150E027D941D78728112
                                                                                                                                                                                        SHA-256:3C3686E686A83A9728796E9E1799EB2A6A699AC0DAD0B716C22AC802A40DC4A7
                                                                                                                                                                                        SHA-512:164AA00E13E0F5B2473EDB58611303D767CAFFF782D7DCBEE7021784ED4EE0B143D49EB4C443D811710BCA1961174A02DB2388BD277AE81836B0EF4FEA351F74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-4db6e54a.544dc955d2faeff57e32.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9937],{14758:(e,r,i)=>{var s=i(54535),t={Uri:{createUriRegex:function(e){if("object"!=typeof(e=e||{})||Array.isArray(e))throw new Error("options must be an object");var r="";if(e.scheme){if(Array.isArray(e.scheme)||(e.scheme=[e.scheme]),e.scheme.length<=0)throw new Error("scheme must have at least 1 scheme specified");for(var i=0;i<e.scheme.length;++i){var t=e.scheme[i];if(!(t instanceof RegExp||"string"==typeof t))throw new Error("scheme must only contain Regular Expressions or Strings");if(r+=r?"|":"",t instanceof RegExp)r+=t.source;else{if(!/[a-zA-Z][a-zA-Z0-9+-\.]*/.test(t))throw new Error("scheme at position "+i+" must be a valid scheme");r+=t.replace(/[\^\$\.\*\+\-\?\=\!\:\|\\\/\(\)\[\]\{\}\,]/g,"\\$&")}}}var a="(?:"+(r||s.scheme)+")";return new RegExp("^(?:"+a+":"+s.hierPart+")(?:\\?"+s.query+")?(?:#"+s.fragment+")?$")},uriRegex:new RegExp(s.uri)}};t.Uri.isValid=function(e){return t.Uri.uri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16204
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5302
                                                                                                                                                                                        Entropy (8bit):7.961231176158035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:NvovEFn7IMXjlP4tLmHNCmUI3FXRsFcGSiVnNmL6tQ7Y9m4TGxAi1hd3rL6NGGv/:5osppjlARlWJRuDNw74puAipyNGs
                                                                                                                                                                                        MD5:48BF24804D2E5C4960290E6F88B97314
                                                                                                                                                                                        SHA1:70F726D664ECF74DB4D4A632600A9E7B09FC4524
                                                                                                                                                                                        SHA-256:F7CE79B5FDAEFD6FF1449DF6AAC0AE2F21ABA17E25FDB583CD9F235A3FC6C6AE
                                                                                                                                                                                        SHA-512:DF974A055862932E40FB8D5B0C79609F705656115633C456FE50F1E5EAF123A5121E736F131B14BD066235CB6644161102D02F07D6141F4AB85C3DEC60ADB2B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/49923-82b9780f1b93093a.mjs
                                                                                                                                                                                        Preview:...........[]w.H.}._a........@..u..kv.lO{NW...P.!.#..XIP...}#2......s.a^l)....7nD.j....l....?...'............<.......).n..J..M.....m.-...h...v~r.Q..>.zDe.eYv.!.........e]....,..Q..3t...X.`.-c|..n.....m.....3.=x..74..MF.m.da.].jFxo..64F..zMi..n.]...[..q.f.0..k.'*.u:.{6".$.q2...)..h.O.hlL...t7I...~.D[.i..[...Vx.2..JV~J.Z..DC..Pp.......$.K....Y.i.,!..g.RB6.q($d[.@...%....x.......p...M*..........7...wl.....Y0l!_.z.?.|.V.......$~.Sv*c........!......[..............b6[.X.&F..U$w............V..&A....T.f.6..&...>G....s.s..`......v..w...Xp..,.}.,|[..aq.1W...F...=S.X..._+D.Jk%..V...T..=j.. ...6t?.....p......0........P.............6..4....c.z..3..A.`cu....T......ag.Q....2.n..8.t.4%.e.$..G......`.z..c..l..J3.E.4.i..)...;:...8}{.'gKo..,..x.5.C.aIV.f}.b.>....-.n....M...O....e...);.6...p.i+...?)..Y.Fw..O..]UO).............z.....[K]...Q].t..cA.\....e.',./.F....r...|...+.....h..{mFp..`E{2.wi..4.9N.........(1h.....\I.1.i....-C&.@....e.z8..H1FvD.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9330), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9330
                                                                                                                                                                                        Entropy (8bit):5.5116946467353225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Tlfy45M3pQkdKW4wuxrFEH7QGupwYaBwOkBDJQf/yFy/KMr:xOfh41hDJQf/eGKMr
                                                                                                                                                                                        MD5:3B6BE36E83D3073024C2F7CDA667FB86
                                                                                                                                                                                        SHA1:F9F2B08FF1C460D43AD0944619CF0F623989EF57
                                                                                                                                                                                        SHA-256:6064B69FF1C97045E370E71026C8993677DDE0A23E1441F08221102FA47D44AF
                                                                                                                                                                                        SHA-512:317919B8C119C5299A26411E776F034BCE2B59D161462C4EF74AC2F419CE3EDAF73A644DCC90D0F01CBACFE01A0E2A3E438A10631E30E43AABA36D2DD0F60681
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/crypto-js.aa5f078ee813d7fdd632.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7716],{67610:function(t,n,e){var r;t.exports=(r=r||function(t){var n;if("undefined"!=typeof window&&window.crypto&&(n=window.crypto),"undefined"!=typeof self&&self.crypto&&(n=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(n=globalThis.crypto),!n&&"undefined"!=typeof window&&window.msCrypto&&(n=window.msCrypto),!n&&void 0!==e.g&&e.g.crypto&&(n=e.g.crypto),!n)try{n=e(Object(function(){var t=new Error("Cannot find module 'crypto'");throw t.code="MODULE_NOT_FOUND",t}()))}catch(t){}var r=function(){if(n){if("function"==typeof n.getRandomValues)try{return n.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof n.randomBytes)try{return n.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},i=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),o=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22192
                                                                                                                                                                                        Entropy (8bit):7.972932611297535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:0eY12k17pLGgjcCjVS+dLfflg6WLRjiqK67nebNqZ:057lWys+Blg6wh7eBqZ
                                                                                                                                                                                        MD5:61C74E727A562C51530301A6AA040879
                                                                                                                                                                                        SHA1:D8ACC77FEEA90E92B2A3C5F8D1C80B5F5DB464D7
                                                                                                                                                                                        SHA-256:CBF1A04B107F1404DCCEDF7B66C6E2C3DEABD5B070A29307F4865EB54ED27EC1
                                                                                                                                                                                        SHA-512:89EDFD641459E7F7E7CDC72F21F671F1696DC72F783D3F0C3390BEBE26CAC459514A687C1CB9D8AB722FF98B6AF4DFED5011200B724D416D35420A6F40F45000
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................\E.v.GO.K[[0..i.A.e..sI....o..3s.HwfY.;Z.yN.c.W.....di.Qva....6..D5W..m/..?fS..J.r74.*..a.`...D,..z...t...H..\35..C.m....d9u..4>..........[.....R..k7U@.cv6.B....j......d.UWk;....$....K>.~u.$ci%..4)p..oK.....F...u..j^.....F.5......s.fu.3.e.oF).'D(./.)..':...m...-.+..U..1n...7.\....tkyy]q....6n.!h.c..*o./.`{z.....l.S`..(...h=.d.a[..K...m.ZDV.C.....yP.35..{..r.K&...%=s`ev.L..z..&.&..k..q..Q.m....,.^. .G..h.... ....K..V./..k.S..3.L...j<.x]..j1......CdY.Fn..\.._k.$oT.$.yu...\.;T..7.3.a...;.....25.9..:f..J.ls....2Vu........z7..87..r...!.y....zo<....u...F.9.i=.U ..T..4.n`.H... .2.. .$*.2b.A....... d..A@d..A@Q.A...$.I$.$...Q...m.B.q.....E|._.$.$.$..(..`.I...@...}.BL.Y.4.PX...Q@..V...PP.uM........O....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25409
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6038
                                                                                                                                                                                        Entropy (8bit):7.970085451031738
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:wLsIMlTENo8Rba2XrJg9WAD93RGCAzaaGFAoRNpLhOgUU5/k1Iry8PEqi+MTh:6NAAG8dTOFD93RffaGFA8NfvUD1IG8PW
                                                                                                                                                                                        MD5:0C2189C147E0201DA1DDCB6481291FA1
                                                                                                                                                                                        SHA1:6D875926EF8ADE67D5FCD9220FE5A19DE40C0AFF
                                                                                                                                                                                        SHA-256:6E5CEABF3D282F0A20BA483CD06F12946746F69D10C3B329CA57B80EA6438B09
                                                                                                                                                                                        SHA-512:092BC9B6C80CD84CE81DBE7CCDAFD3824082836E57775B5B1FEFA1903B98DBAEA07E00ED72B1D831379C2D01A40DCCABA22E7F6A186383C02B6BC4B9CF13A62C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<kS...`|.......!...]..8.0...Ul%....KI.B..iI.c;...l.{f..,.R._.V...)Y.,p,...-.4O.........{.....W.i,h.z....^.v....re.v.F.[..v.......F.n..........>...j..B.}...!:..B.]tD...[.p.....G'UQ. . .&..D..\..5..M.~.....5l(..z....s<F.BY.._.......:%.......z..S..v......l.p.....k... .s|...W..e....B.jZ}......tu.G...i;.?./E..n.f.:..tz.....l.S+.J}sCC.....j..!.......w.P..E6(.EJ.......%...(.. 3.3Q.J.....a. ....az...:.y..!...A.}._\.4F.%60.,1Y.\b.A.KL.GKl.hj..:...E..$k&.i.(g1........6.MP|...4.i.=!.k7.6j..........7.S..<P..i#..........D.qZ*........:...h.;....:.iwX.....:.K.g7......?,R+pz......4..=...{dG..9.......m..]....6....o?...#.}.q\[....b......Fv...C.v.ZK..4U.......@..F.w{.....G.....bZP.....(Y.a....*.D.a8...p.....&G......[...l*<=.s...!./m....;....N@X?...s|1.......l?\1.X. ....l...a.r..$..T...(.....My$..}..hO.D.....Hz... ^.X.E...8.......DB..2b...2...&..../Z.n4r.Y.B8^......-....A.mV........../.*@.I5..[wv.c.....U..].....F.C.U..k..V.U..*..1z.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1247), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1247
                                                                                                                                                                                        Entropy (8bit):5.311253425775912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t0KwbxgC9aXMtTQrELlvZHqnR0nz9zrf9DrZh7TdAjhAt1W:tzwbxR9atGEqRFLXto
                                                                                                                                                                                        MD5:FB23E1DBB798ACEB7AD1B1452E7AA70D
                                                                                                                                                                                        SHA1:842B71C538C3AC649FEA041024BD521DEF7D22E9
                                                                                                                                                                                        SHA-256:5E3C1C51CC1426DF4BF854E510A9BF1B0D756DEB01AC55A8A2C15C62567D2B62
                                                                                                                                                                                        SHA-512:25AAD6BD6258A3B39848D492767B624F519D29B37D3161B7C3608CB1250C8BF77AF26F27A4DF5A574C4F263D5D00AC0FA9A493DF4D0CCF22DD789BD48095BC2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/js/share/utils.min.js?ver=1.9.1.3
                                                                                                                                                                                        Preview:"use strict";const WPFormsUtils=window.WPFormsUtils||function(e){const s={triggerEvent:function(r,t,o=[]){t=new e.Event(t);return r.trigger(t,o),t},debounce:function(e,s,l){var n;return function(){var r=this,t=arguments,o=l&&!n;clearTimeout(n),n=setTimeout(function(){n=null,l||e.apply(r,t)},s),o&&e.apply(r,t)}},cssColorsUtils:{isTransparentColor(r,t=.33){r=s.cssColorsUtils.getColorAsRGBArray(r);return Number(r?.[3])<=t},getColorAsRGBArray(r){if(!s.cssColorsUtils.isValidColor(r))return!1;r="transparent"===(r=r.replace(/^#/,"").replaceAll(" ",""))?"rgba(0,0,0,0)":r;let t;return r.match(/[0-9a-f]{6,8}$/gi)?(t=r.match(/\w\w/g).map(r=>parseInt(r,16)))[3]=t[3]||0===t[3]?(t[3]/255).toFixed(2):1:t=r.split("(")[1].split(")")[0].split(","),t},isValidColor(r){var t=(new Option).style;return t.color=r,""!==t.color},getContrastColor(r){var r=s.cssColorsUtils.getColorAsRGBArray(r),t=r.reduce((r,t)=>r+t,0);return Math.round(t/3*(r[3]??1))<128?"#ffffff":"#000000"},getColorWithOpacity(r,t){r=r.trim();v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 321156
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):99841
                                                                                                                                                                                        Entropy (8bit):7.997365874672906
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:gAYNO4tNJU8gtzxtLbXIEOWUI7/Yqkwi4P8FdPBjXvxmBcUhpm140wEtlI:gArSLU1R7bIW9/Yqkwi4PKpj/xmW9TlI
                                                                                                                                                                                        MD5:6FA42FA53670A3C4B14E7A3679914481
                                                                                                                                                                                        SHA1:80B5626408F330AC405F48C5089C39A1D30BE1E2
                                                                                                                                                                                        SHA-256:B43CDAA64933F3BBDBCEDDA30E5651747A2FACFBDE3C1C272420582CA3D2CD5E
                                                                                                                                                                                        SHA-512:C48C3BE2D3D66FB72AC360B8DA467C9A30949A2A8C1FF28B5C6FA3C630BA02AA015F627A1C561D5C9E7B71A4B4910505EDDAA34A56E39D6274B3A2BF49AA8F1A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........k{.H.0........gT...<....M..4...Q....B.%a....}#2SRJ..9{..}.),..........).~.o.../;..s..\\.>.t.........Z....M.T.W.R.Q+.....J.V...R.T.U.y"..Uh...7....H.1...,..b*..R.RW.E(\/5.2...Q*O.^+..Y+....g2..y4.R..r.Vb9...K.(U*.E.V..Y-S_?...S-...\n..5..4....W..FI.4....!.v..z.&W....@l.|.jG.0O.Z-VX.Go_'...J.!...j...8UM.\+.a.5-..v]..kU.Z.V.a..Q2O.T/j...j."...e.....UM.6*.J....W..R..b.\..tR....u..j.j....d..b.*..Ka.t.+.@..Z..Y.Y75r...@..ay.tO.Z....:. z.2...h.c..K......b..'........_......`p....X......4.`W.Y.Y,S..S*....7.9......*W4.B3.a.j.x5*r.\.X.;W...l.......2,a........Z.\e8.L.^?..........c..[CS.r...we..4P.*,.z.p.....az.4.Z..@.a..8.V..+@.T..[....S....J.$....Go..w.dM-A.RIey.;}."...jQ...........R....V.0.<..A.j.^Q...yY..>.H..U5...*G.....Sk.uX(0]..........`....S.....5...M...Iu.(PY.C;.2[..-...R..r......M-.r..6`.T.q.=...i`.N......,...2).<..='7.....#.k.|A.....C...:..zy..p.7..,..-]sm......K......s.r.2uM.......z..~..Jr.-.....r+;..F.=.]....n.[.iK..\,..[G.#.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):415220
                                                                                                                                                                                        Entropy (8bit):5.564409964454602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:5j8XSUg+xWcTtggYYIyVGgWwzibMAGJVrjQzibXAGJP3FnziboAGJvHk0ApU:Z8i3+xWAggYYI/DpU
                                                                                                                                                                                        MD5:8D7EE24FD9E88B994463A28A6E512226
                                                                                                                                                                                        SHA1:78FAAC7AAF8DA2A8C6B66A6DD736CCE8A2CBE05A
                                                                                                                                                                                        SHA-256:7DBF3C1BB65EE58759F0AFEFCE9A00A940BB3A1F6586BE6B10F460ED6FB68BB1
                                                                                                                                                                                        SHA-512:788EE606C8921BC95A2C548ECDDB8D67247B09AB9C734E21F907CAB1234E8B9D25C8CDDF56D822A1F097E1D7969336C9DD8C24BF0A16A3A8AA140978617336EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7334],{76391:(e,t,i)=>{"use strict";i.d(t,{A:()=>s});var o=i(24643),n=i(40099),a=i(23594);const r={id:"heart-fill-52d919d9",use:"heart-fill-52d919d9-usage",viewBox:"0 0 24 24",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="heart-fill-52d919d9"><g fill-rule="evenodd" clip-path="url(#heart-fill-52d919d9_a)" clip-rule="evenodd"><path d="M7.5 2.25c3 0 4.5 2 4.5 2s1.5-2 4.5-2c3.5 0 6 2.75 6 6.25 0 4-3.269 7.566-6.25 10.25C14.41 20.407 13 21.5 12 21.5s-2.45-1.101-4.25-2.75C4.82 16.066 1.5 12.5 1.5 8.5c0-3.5 2.5-6.25 6-6.25" /><path fill="black" fill-opacity=".03" d="M2.402 12.2c1.187 2.497 3.357 4.727 5.348 6.55C9.55 20.399 11 21.5 12 21.5s2.41-1.093 4.25-2.75c2.98-2.684 6.25-6.25 6.25-10.25q0-.13-.005-.26C20.567 13.661 13.68 18.5 11.75 18.5c-1.437 0-6.14-2.687-9.348-6.3" /></g><defs><clipPath id="heart-fill-52d919d9_a"><path fill="white" d="M0 0h24v24H0z" /></clipPath></defs></symbol>'}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18659
                                                                                                                                                                                        Entropy (8bit):7.966426658329131
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JFVmk0XGBjlsU/W8IzyuMkrPVngeo8XRw25sRFbRan3Ru:T7jlsgvBkr9W8XRziNou
                                                                                                                                                                                        MD5:9E9971CD3E0566D343FE20E8A834BF2A
                                                                                                                                                                                        SHA1:48E12E5DFDA1EB11B6AE70994D40CD9A15A567F1
                                                                                                                                                                                        SHA-256:6D521F44D1EA9365E5175A861D00B8A45E1C1ACEAC41D0A36BB3439CE712514D
                                                                                                                                                                                        SHA-512:06A8D1D217525EB0720796EE7AB44A77F660A2C2B96A85D59BB1641A77BBD9B97EFD865AB8ADBBA21CBC97C712862775318E793AE475715267F8CAE243FC7510
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................\..=...E(.?N./N....H.e.fv.ga.v.g`d...<....fv..$.2.....*...o........t.....1.A...........N..b..x.BM2m3vd.&......n.;W..!.h.8.33....1.A.(.2@.0&H9.'`|u.k. cQh=.,P...~...N..:..2. ....3.....3h..,....3.*..S.[.......Z.U.n.y.60o`.V.7..]..g.?..N.PvK.X....TA..3!.....uZ5).!#..)z..m.e.].I.3......I;..VT....Y.Pe9h.N...h......`u.O.j..0Y.\_e.....q..( 6|y^......2.}...du...n.xn&.D.a8...)]....s..b......o..aQ..gq._.X..<..6......w......./M..\.@.y.c...s<...X....s..^......gO.-).t.u...k...+,......;~N.y...l...\.9......%.z{\..^.0=.6.O..#F.1_......P.ezO..Q..8...=.5s.r......wX.....;bg..m..guoG?....K.c.L.W.h..........k..*...N.fvb.$..F..g.q2..<.1.K4Uq.mk..s.t.W...b..oe.4H. ..}5....k.p..p....|.....,M4.X....j...$....HJ.A....a....@X.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12551
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4648
                                                                                                                                                                                        Entropy (8bit):7.95562745736702
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:FO1lfRI0v7C7aMgXvZ5eWwaoUlqKObbNObpO69CMWcOCW+xP:W5I0u7aMgXvJlUbxspOVaW+l
                                                                                                                                                                                        MD5:99D46883BDA3EC66CF3EAE010CDE0345
                                                                                                                                                                                        SHA1:698A3C0A9C4232192E3877B9C161C5D5CA7DF830
                                                                                                                                                                                        SHA-256:F54D63D03D1AB4B8961A2DCF0A4B67A8394FB084F58A6E215858F9069A9C7255
                                                                                                                                                                                        SHA-512:152BDDEF1035D5E7A46CD684B26252F77419EB1A2CC0DF4EC2310E223E7AAB970A807F6170AB71D00CFDD007B859DB6306828C53648C02F94C6F3CF430C0F897
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/21876-b78a99b0435ac9a4.mjs
                                                                                                                                                                                        Preview:...........;.r.8...)l.K!...>lK.0*'.l..N<.L2....HH... (.+....=...=.u..D}....J..h4...c.......0...#../?..;.sy!...........{..?>........7....=o5.-..k.[...^.......c.u6.Y(h...9..d...!....u..tE..Dx..]^Xs:2.....'..<.X.......dH..{N..T..cX}w`...g.H.j..D....].D.:....-....k....lc}X..n...._/...4......-@...'S...e6..*x...I.K..tmn6[..z.r.X....m.GAH.&L.o....}|r.........M*...p.y....}...."..q.G..$.!.s.u....PD...>..}.L....i&(.k.Mw'...it)O.<...'yZ...t...:.1...H,..FR.X..Y..M[..%...........:...'.Tv...1.....'.....V.y..Gq2.r`1.I.p.L..R2.xN..lBV..6..QA...... ..s...;.&...+...c~...OA.y..b.L...a.d$O...^.3[.la....-kD..P.*$../x..1.T5..:..?.4...j.J.....b9....5..?..\z......UZ......]..G}.^..0.Fs.rK....z...X.).Fc...\..s.)cY...nm.W.V.<g,.6?e,.4.m7.$.D[.N....V.$.!...<...<%....-....G:....4..*..ns...+..]....%\..pp.. v.A.1.i..Vq......a...$L&.."..2.57U`.l..RM""..kd..n}.U'Q.aL..>.tH>.gK.[...q...G.k~.5.........Y.e$..+....C[.|...aj1^.]........)..BO..[Q.<.~-s.M-/..W...+.k.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1239
                                                                                                                                                                                        Entropy (8bit):5.068464054671174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26254
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9906
                                                                                                                                                                                        Entropy (8bit):7.97734711735781
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:4UxI/Ia0uN/PzqACP+MQSh53BVbJqyL0xc+K9SL:dW/x0+/PzqACmZShxrL0xt1
                                                                                                                                                                                        MD5:8C5C565480C313E1F08330217F380965
                                                                                                                                                                                        SHA1:929245803BD1040C4A3B65EBDF1C7E0023E4A2C7
                                                                                                                                                                                        SHA-256:25E11EB8788531969FE29A974CE05FAFB076D4D91D4DB7E91C82C1A31ED0887B
                                                                                                                                                                                        SHA-512:D7B99F57E404D419A1C71C511D8071CF5A3C44D9F559E95D196E64BBBADB0ABACD51C147F8EE43A2EF1B914F305ECD410EF09446B27661D6965B8A0A3D4E0900
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}iw.H....+...G..../.0\...i......S......h..X..E.".......9..BJ.....[F..$..(..i.\...f.eu..v.k...m.>>.~.YV.......4}.D........D.g.....R..P..m........on.]{4...u.~`....O.....7;=C..+}..1.i...`......A.>..7c=2[Csl(...4V....i..*.x........m(...Nc.().d.....P.....n.....'.P&Pr.<S...........}h6....;....R;.#.PH..c.I..).q............7.mk..Yms..v...Z....3..u..mg8.[..i..o.....=...n....5....4...q......u.....<2*e..6.V.v.}Z.......;..%L"%.g..]...f$.H..F$.8......O..>......h.........N\...J.k |......qe......?V.H.\#...N.)+yJIT.+.$.g......*=..j.?V.._.J.......U(.."..&C...<{JU.O.Q....|t=J&...2.j....Z...1.K.....UQ./....g.vR.....j@....yy.<7..,.3N..F..'^,...s...EuK... ..?..d{. ...`........!..=..(..^)...r.......s.....=w..j.b.NaAm..Xi$_J1}.K._Z.0.|.s..N..QZb''3.-Hb.4.K.wJ ....=..5...;.0..)..F........#..i.k.....2....B'%......d..7@...,..-.[i.....c`L.8.|. ..@J.7.>H.....V.H..WW.n..7.......#N.]....f..WA...g..l.......{...,...b....d.{.#....2U....Y.B.[.w..w|.6%.J.zqyH
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17275
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5812
                                                                                                                                                                                        Entropy (8bit):7.966177902033714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:HD97cirn+ZozPdcOBqTy+NVFtKpQMp06UP+xN+Vnaq+zPx5BGo:jyiz+ZuLB1+NVHKpQ4YmxNkaBx/7
                                                                                                                                                                                        MD5:92C788F32118902823F68020364F2DD3
                                                                                                                                                                                        SHA1:F6D0AD7BB9F1BAFF4179D3765D9F9DA15D7334E9
                                                                                                                                                                                        SHA-256:9C59C995820D9496E42072FCA11BBBC01FFB8C1B2BCD572060766EF09BBA74D9
                                                                                                                                                                                        SHA-512:A6DDCD204575F455BD81162E9A7FBD69C7F17320497CC2EC7EF41B2489B14027DBA02E855034E53AEB69C5D48836931DA0564A95D28D0143724F0E98FCEA47C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........;.r.H...).v.#]..`....4.....ap...ZH..-$V.v........+.#\fUIH..=........JYYY.Y.U........m...Pg.N&W..E..U.5z......&........E]E.B..?=<j..H.<l..h2%!.....V-9$.&.S.(..5C.sk.L..a........$]..+..j.ky.//{..Wj....B..........U.p..c....h.v\{i.4........S......x22....I%./!..g...-r-.R.....k..=...q@.//.....R....R:,.U....i....&-..?S..p"..9..NQ]....>..K......;........Sb...t.Y.u|.X?HZ......u..B9...x</ .h.P]...](....e.-...lx...ym.2...(`T.....JP^_.WU.&1S.....-H..3Tg..3.C......:....P-.f`..T..b.*.....h...4.E..v..=p.B...m.Xj@C........:.=.~.qv.,...l.a......0......ONN.....*.ZM.....,r(.G....&...rtt.j*.v.^o.*$B.z.....c.ab...~...4....c@X1..i.hO..<k.6....i.u.T..<...K,.dJV...f..cK..p.P.&....S.{....uia[.u%.......S]r=.J....=....S..f0...6qf-.i...m....e8W.:.%.c.]-.%..S_..P.:...q...k6..L.s.m..5.......#...t...0.-..j..^..<..j3.....C..;..`P.,=`.v.\u.N..\..@.|..G...Oal"......\.........).9..W.j..4r...J.F<....v.h.$..bv.` ....!5}....ot.N..n.@....f|.]$........@.D{Cg....v.K><d
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20861
                                                                                                                                                                                        Entropy (8bit):7.971212129434996
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ep3fO32OdrlelXDDcI/ExolpOpUzKPFoqiTBB5lKRumv//:fRle13P/EYOpUONUje/
                                                                                                                                                                                        MD5:51797035BAB472325DDC62245EAD5E4B
                                                                                                                                                                                        SHA1:6E0414103A8B7C312BA095335944009983958CA7
                                                                                                                                                                                        SHA-256:B4FB63B0325FF13100D607DED2A227FD0898224002179FC6BBEE62B483145081
                                                                                                                                                                                        SHA-512:08424E2AB3580BE37A23FC7F48A490DE2D893AD5AEF4826C1201F7693578C62DDC5A7F11F69E9C566749B29B508B08B1924E0B2BF62F63D58E7029217A17CD53
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/0f/60/5f/0f605fc20f885ef77a0af41835658f40.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................l...3C].Uys..<..iA....Y..DM..Lth^.(M.6..-..V].y.d...=..f`..z..`,...g.k..W}.!..B,g....k&..V{!..Vc..i...f...i&..uJh*..s.Y...7.C...)..&O3......0..f.Y......a.cQ....UQ:c...+f2.....&A....6.o..z...tg5M5..M......h..Fu......|...B...&..".hU..0...+...9.........!.?1...W..t.4....K..i..AP....f.Z2...U.8..7..t.}u]a7..,.m$......Hz....X.+...V...w...~;.<..C.9..'...maj.>..Ha^wF.=/5j.4..8..l..:~v.n.k..~Ruw.X6.......uO.aN.h....`..\..=..d.&....:~.....9>..@..F.....}a......M....K...J.uV..mu...g.Y.=.f...$k6.pa.}...1D5..O.S..c..n........Z...fc(...b".{o`.=s.t.....t-.d.VB..[...Dd........c......\.um. ..T.Wk....7.....7..D...L.og.6..] 3..*4..\5........ye......Py}^...#.L.K.\A..=%.._..<.^...2z...^..I.:.'...<u{..(..h...jj.LC.Z...XA.a`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):290098
                                                                                                                                                                                        Entropy (8bit):5.4704144663816106
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:NVPCQYGP+pcwj/yBNtuHAgli3YhhpR4JXc9:NPW/yBNtq/39
                                                                                                                                                                                        MD5:DABB2E193359CA50132B40EE0A2C160D
                                                                                                                                                                                        SHA1:DB677BE86952389AE00A1BB4530003BA178DB38C
                                                                                                                                                                                        SHA-256:58052C8DA41D27A903E4E1ACE70F3C82D0325FA1BC9521F3A97AD5B27032FBD7
                                                                                                                                                                                        SHA-512:7813F13445EED05551CD2E9B3DDD09B10B1903D8797D4BB11E5DEFAAE65D6B0FC1CB5296CDF0FC26681EF994DCD1FE090C5F1615286B83A17DFA44448DE1A5D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*1728338470,,JIT Construction: v1017120959,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2292
                                                                                                                                                                                        Entropy (8bit):7.507632491939238
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3iWSk38VYsmLDy0Uv8LD9gN58g+Zsp+ITn26Wvo8:f8Vmy0UvmD9258g+Zs0IbUvh
                                                                                                                                                                                        MD5:04E14472FCB4961708C87019E3C2069F
                                                                                                                                                                                        SHA1:1ACAA4863AED5C28C64575C752FC3089F684A2BA
                                                                                                                                                                                        SHA-256:0FD2C8F98A6869DC7008EA2DA4298AE459183F082556647B8CF4CCE610D42CC8
                                                                                                                                                                                        SHA-512:705DF105C47F3629B39A15DCA5911B84A116C12EEA29F14FCDEBCA30AAB35127184DE73501424F715957D89BBAB97372633AD3B3EEFA99AD53495810A55B99C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......K.K.."................................................................................]X..0.p.el....W.X.y.*]a...(..Eh.,..Z.7X..V......*..k....\{...h.I.A...;#..i.L...l.t..4..;H........'............................. .#$%012.............u.s......Y.J]Z......Tt&m?..N..=I.d.......+..z..w...W...4..f}(=.4=8.sT...gg=h..k..M.g...,....lV.9.G.7.....F..kJm_e....x,..-C..k<.....C.=.f....5...J.yvW...^..z...C.A3}....h.?...........................1..!AQ........?.%.!f#..en.1..Kq!(..#3kC..W.(1...N5H.'.c.[............................. a........?..N#YQ.=.n.Zm!................................!A..."1Qa q.2...#@b..........?..t5...v..j,t..!+.V...F......_])..j...fWQH.na.m1..akT.."....ojy...nL.t.P.,...C.V8A.... .o.zXa^&A.......7&...l.DL'.M' .._.. .A..?...-.@.."Kq2+~...2...'..K-.Y0..L<."...*...,....m.........~..9.. .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2737414
                                                                                                                                                                                        Entropy (8bit):7.999442112879508
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:49152:dHxTNWXtB2hJX17/esWmg/f9ucKBZwYgfnyFpP2bu:dBNWXtWX9/lDhBZb2nyFYbu
                                                                                                                                                                                        MD5:A78831368D748A1C66F2D7A609423160
                                                                                                                                                                                        SHA1:C77ED69FA5B2D43BF4544D2C78EC44269D90B627
                                                                                                                                                                                        SHA-256:2770FB94E88FE9657BCAAC52417D0F7FAF81444E569DEB52555EEB6B4F7741BF
                                                                                                                                                                                        SHA-512:15F856D029C08EA612C82962BA3C9CFAD9669737B309671A78464FDC9ECF8DC83BC52750078743CBB7594CA0C14FD558D57D3F253A9E3A88D963B8BB44A24C1E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b25.m4s
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<..............)............@moof....mfhd...........(traf....tfhd....................tfdt............trun...........H..*...........i............g.......................1..........D............o......................=k...........)...........x...........A......................$........................h...........G..........I....................................m..........%........................$......................B..............................................."................................................p..........q............e...........c...........*..................................A........................%..................................<'..........................................................P....................................*..................................7{..........................................................;X...............................................V......................+5................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):924
                                                                                                                                                                                        Entropy (8bit):4.590222711873189
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t41i1/aOdpJLXTG8Wt7lysggaZjhy75cdqh:CwlpYRU31hy75aqh
                                                                                                                                                                                        MD5:B901EBA78E834B32BB525BE03C7CDD80
                                                                                                                                                                                        SHA1:E37737BA8029BCC92EF4BDBDC24620BBBB6491C3
                                                                                                                                                                                        SHA-256:84B568EB6106947F2A6491697B01BB930655A8BE880469CEC1E97835BBCD2DF9
                                                                                                                                                                                        SHA-512:3BBE2D60CD0875E590BD85928DE6A275C37B9ACF35F8004E2B49A48AF441B238E9A01A2424709D1573CA2B50FC65AEA8A0FB8A30A6D1A164FE8D166CD38953E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/images/spoon-footer.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 407.12 375.17"><g style="isolation:isolate"><g style="mix-blend-mode:multiply;opacity:0.5"><path d="M304.6,229.77c72.55-65.58,127.3-174.2,91-214.34s-149.85,3.39-222.41,69c-45,40.67-63.64,80.27-62.66,114.07v0c0,23.34-.85,56.19-40.62,92.13-21,19-44.73,39.22-69.91,60l5.32,5.89C22.56,341.84,41.09,326,61.06,308.86c24.22-20.8,58.09-51.72,57.71-81.13,0,0,4.12,20.16,28.85,41.63-6.72-1.42-16-14-41.24,8.34-29.27,25.81-62,54.24-96.4,84L22.2,375.17c22.81-22.45,45.25-43.86,66.86-63.4,32.51-29.38,62.12-36.48,95.75-31.13h0C218.32,285,259.6,270.45,304.6,229.77ZM159.21,208l-7.27-8.05M385.66,25.14c11.89,13.16,11.38,38.3.87,67.55,6.33-45.75-26.47-83.41-104.4-63.27C327.79,10.38,369.28,7,385.66,25.14ZM133.31,149.9a103,103,0,0,0-4.45,30.93c.38,22.87,7,44.46,20.44,62.95,11.47,15.09,21.87,21.6,35.66,26.5C135.93,263.69,109.65,197.13,133.31,149.9Z" style="fill:#f4f5f5"/></g></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19571
                                                                                                                                                                                        Entropy (8bit):7.967879167179169
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:lnYb3Y9V5qaHthIJThCHwAuO8zTEAj3pJnZq8OIA/:lKOV5ftyM8zL5JbzY
                                                                                                                                                                                        MD5:FF8F71BF5BED9B6C2C1E7B9396C7C03E
                                                                                                                                                                                        SHA1:3860C1BB5217220ABF4B9DCF8DBB307756FFA8B0
                                                                                                                                                                                        SHA-256:3BABF12F70E4A936856C62F4C99E0E9011D001E5739DE6DE9EEC596A30ABC2E4
                                                                                                                                                                                        SHA-512:F4A4B4DCE09C308F399F0CE4928EBC191069742EA18B7EA59F8B434ED9FE18B4D523985956D3BE751197E21C06E86AA81BDE32E7FE0A1115033E6918CAF8894C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................Jx1.+c....8l..u.....K..8M.7.......;..8..=.C..g z.^..[....Q..[!.W..".........\sS\I..H....'..5I.&\$p.M}...iR...L.\"S....&.U...'.=.c:....v.y.t.....4.....N..........oj.u=......y...v.t..V-Z.-l.,..].J....7.x.K.z-eLC...q.r.N{..m.0.......CwD3..B..D[X...j*..L.[>..i3.\.3..f..v>.j'cz.X.9^..f\.9..(..~r..W.)...\"]....g..l....VNfcW......+...<..../C..Z.s...d.%.W5H...C.....v..2......`...C......c...#.....%...i....Nh'....m.c....0..3Q.R.e.a.-.y...&.D.n.?:.{...=..aQ{..C\...95.....z..k..e(.V.^.V..uu7.!R.Kx........W...w[aNj1....:.y.$.$.$.T..&%........osO..P.....u.:R....n....x..8._..w...q$.]L...2...C!..D..o..V..Q....5.W.uzQkJ..... ..V\.Q......H.I....n....Ek..........+V..5.q..%..-.Kx.i.i...g.......S...B....!......KX>..lm.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4856), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4856
                                                                                                                                                                                        Entropy (8bit):5.086059858276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Q/V4kohD5z3bImhpaHRR15ejUagO03eJXzZYrC:865vIoaHRRCUagO03eJjZYe
                                                                                                                                                                                        MD5:86A026632A6E60696FD9E644580A3950
                                                                                                                                                                                        SHA1:748CF1DD037DF62C21ECBB46E6B75CC70474F9A8
                                                                                                                                                                                        SHA-256:C89D8C0CA67045DD379554278AF9CEA353133E1D143D7EFF72D6B5CBF8724792
                                                                                                                                                                                        SHA-512:D0CE1E57CC573D6CF5C5D653FEFF85534B802DDC39422FE6819ECC1FF57A506A417FCE922B7FF2ACAE3FB90B29956CAD4B22A91755DE12A7920ABBE6965CAAAF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/responsive.css?ver=1.00
                                                                                                                                                                                        Preview:html{-webkit-text-size-adjust:100%}@media(min-width:865px) and (max-width:990px),(min-width:480px) and (max-width:605px),(max-width:400px){}@media(min-width:800px) and (max-width:1000px),(max-width:480px){}@media(min-width:800px) and (max-width:1000px){}@media(max-width:1300px){.featured-video{padding-bottom:45%}}@media(max-width:1220px){.home-section .widget-content .image img{width:auto;height:100%}}@media(max-width:1100px){.featured-video{padding-bottom:56%}#main{letter-spacing:.05em;font-size:16px}#main li{margin:0}#main li a{padding:0 11px}}@media(max-width:960px){.header .logo{width:280px;margin:30px 0 25px}.header #main{width:-moz-calc(100% - 280px);width:-webkit-calc(100% - 280px);width:calc(100% - 280px);margin-right:-12px}.header #top{width:-moz-calc(100% - 280px);width:-webkit-calc(100% - 280px);width:calc(100% - 280px);margin:20px 0}#main{letter-spacing:.05em;font-size:16px;font-size:1.7vw}#main li{margin:0 -2px}#main li a{padding:0 10px}.footer{overflow:hidden;background:u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21440
                                                                                                                                                                                        Entropy (8bit):7.949441794688897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nJfh4QslqHojGKArexxTADK7XzmdXDs7bwA71o0L2wVitUurDwY08ysiIh:KJfuORex9R7XmXDs7Eq1HawurDwYEE
                                                                                                                                                                                        MD5:2115F7EFBA7E2C793B1A6F13B2326300
                                                                                                                                                                                        SHA1:D22E85040C0EEF47A1F82674EBB6D37CFEFB08F9
                                                                                                                                                                                        SHA-256:E3B6D751A41A352E899F658588CE1EB19B258B9ACE809FDAA396C37CCACCB1D2
                                                                                                                                                                                        SHA-512:6B0ACE323E4DB4D2D9B021E4BCA5E9B1AF8A8AE82E385E02A7A7BC8B53E86431200B95A052E17C258A390128B83A82A93C90AB0674C95A3D91A0B58D17F84D3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:8C46D524EBBE11EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:8C46D523EBBE11EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="21D2609E329D3DFCACDF6DC568B5C7EF" stRef:documentID="21D2609E329D3DFCACDF6DC568B5C7EF"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51213), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):51215
                                                                                                                                                                                        Entropy (8bit):5.514824763608231
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Yj59Td05JNkpz93c18mwZGefltTprlj18uHrN/kIw4SSashSMDgvvQllNPxIxvrt:OpSzapf/b1/N04j0vQllwU+j11n
                                                                                                                                                                                        MD5:A79536B2147FC1E570F495F0DCB34A31
                                                                                                                                                                                        SHA1:8820B9E050650DFFB6FE72F0C7E91E6A310871D0
                                                                                                                                                                                        SHA-256:BA2C96C893EFD0D35AB31679E43D5A66570C5E5828CD5D8E81540A72202BD390
                                                                                                                                                                                        SHA-512:99B8F5C92AAD34A8DA46BA22740D48A1976A5979BA673DEE9E5F02F8EC85AA65E3FD819861D2262971D9D455330E5778A77F811CB3F72404268077FD00C6B0BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2918],{44390:(e,t,i)=>{i.d(t,{N:()=>a});var o=i(50453),n=i(93166);function a(){const{isBot:e}=(0,o.L)((0,n.U)((()=>["isBot"]),[]));return Boolean(e)}},14892:(e,t,i)=>{i.d(t,{c:()=>r,k:()=>a});var o,n=i(52964);!function(e){e[e.Window_Size_Horizontal_Boundary=730]="Window_Size_Horizontal_Boundary",e[e.Min_Width_Show_Left_Side=100]="Min_Width_Show_Left_Side",e[e.Max_Height_Show_Left_Side=385]="Max_Height_Show_Left_Side",e[e.Max_Width_Show_Bottom_Side=398]="Max_Width_Show_Bottom_Side",e[e.Max_Width_Show_Right_Side=398]="Max_Width_Show_Right_Side",e[e.Max_Width_Show_Left_Side=398]="Max_Width_Show_Left_Side"}(o||(o={}));const a=()=>{var e;const{userAgent:t}=null!==(e=(0,n.W)((()=>["userAgent"]),[]))&&void 0!==e?e:{};return/^((?!chrome|android).)*safari/i.test(null!=t?t:"")};function r(e,t,i){let n="bottom";if(!(null==e?void 0:e.current))return n;const a=e.current.getBoundingClientRect();if(a){const{left
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 43731
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14388
                                                                                                                                                                                        Entropy (8bit):7.984689329861943
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:WAG0Z9rlUN0jwYbq5wkPrADXH0GsbYX6PDVhadp:jhZ9rl1jz8wkzAD5X6b7Mp
                                                                                                                                                                                        MD5:6D1EE37C13CF641B1A7E4D344A64ABB2
                                                                                                                                                                                        SHA1:039F82299B4B1D879168677D23DCBAC61AEF8B91
                                                                                                                                                                                        SHA-256:0155785F79EEAD469F8940F9519EDA31E4737B8984B89311945C4E94404A6B93
                                                                                                                                                                                        SHA-512:142AE3C83524B8DDB74603E988D133D2D9E045EDF46DDEA1C175FA4207D47E83670B6E732C7F648CCD4E7B809BDF07CA0B4FE5DAB4DDD7D3942A89BD21BC1407
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/55971-6280f1d9d45874e3.mjs
                                                                                                                                                                                        Preview:...........}kw.F......n..&-.O=....,.Jd[...5:.H4IX ....&y....a.K....4@P.3....E......zWC...'.7L.C=.........<:>?.../.'.?......|...1..<.......^.-......s.0._,<.....h.p.....<.&^..Bld,....>....{n$.(..]=..i.....jN4.Oy.h...E....i.<...s/.....I-....]..<.E<.......:.......o.6_....o....O.QP{.=.s.Zb..O...5..#/..zb..+...{.$.s.=.nYt1.C.]...6....&......mO'.*.....`....,.SlH...>.ab.0..@.........:....k^.'N0....I`.ZH/k..o.m^.k..&5..Gv...=]......r.0,- .(oC....[k....k1.W...].g.4...#/..6..A........N...e.D..\...I.e6....'...0..(.kn.......|...(q..IF..Y.....7.o3'.....jIX...M.v.U.$.,.vv.^bz..........b7LX..a..+@F..I..j.... .d$..M..#.f...M;m.$2...E.s...y.Q.9.z..+.nZ...v.0.>9........M..ux..L6....i.0'.q.@....^.j...Qld7.c..,.....s..Sg...N.u.....?.......G.....WKo)..2$.......d.F.a..........6.l..<.e...{.3$.v.w\`J...[K&.<..........52..3.....e~.=.ZVC6w.e.4Y..b...l.?.w.....ZY..2..;..[..auc....D...\..HK.jz.W.{..y.-...n..z.n.*../.....J3..2.B..l.q...>\..a.)...GQ8Ev..j#.|.'g.&..........O..Wz
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18221
                                                                                                                                                                                        Entropy (8bit):7.439500554700022
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JXeeS2S8Ak/IpaMC6yTFSI18DQjoPQbSZPaWwvQTQb:JXeeTQ7lCBFSBQjoPwSjgZb
                                                                                                                                                                                        MD5:BCB5E6DBAFE559161D3CE0413779F29C
                                                                                                                                                                                        SHA1:E3BAAEB9F9543D7AD7A7015E04FBD4165765EAA3
                                                                                                                                                                                        SHA-256:6559CDA0674D27EF0B7BBE58BE41625FD564F5A073A203F1209D9578901D66CB
                                                                                                                                                                                        SHA-512:CAE2B350221412AB0B2F969E3692C9D04A0CF0C64B7086A1273AA4C2ACE51D3F5F49FB048F2C6D8E498C2FB4BF0D3616D2F9F2BE2B97B4BCE55C37048176EEFB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....Mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.76'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pin #1 - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>. . . . . .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1055
                                                                                                                                                                                        Entropy (8bit):4.426802690692794
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t414f2BZjy31jcG7miy+aZCWj6/bIIbpR2cDOEyLMW3SOnB:Cn5t+aCWj8IW5DOiW3SyB
                                                                                                                                                                                        MD5:6F75B58EB746D08C2C18451573876292
                                                                                                                                                                                        SHA1:EDC2A3E044773349FB8243A7B8C097648EF4AC49
                                                                                                                                                                                        SHA-256:BDA4E6D76F6B82B87F43755D551B36DD7CFB0D0117FB798435270E7C1127A87E
                                                                                                                                                                                        SHA-512:AA335096EA9B264C8E1752BE27633F661A5D51BBCBD2BCB92397B3DF7AD45D7BC0BDA804E305CE592277105BAEF8201DAFC4ABD0E5FDA6CA23E647571A3CC1F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M36 18c0 9.941-8.059 18-18 18S0 27.941 0 18 8.059 0 18 0s18 8.059 18 18"/><circle fill="#FF7892" cx="7" cy="18" r="5"/><circle fill="#FF7892" cx="29" cy="18" r="5"/><path fill="#664500" d="M27.335 21.629c-.178-.161-.444-.171-.635-.029-.039.029-3.922 2.9-8.7 2.9-4.766 0-8.662-2.871-8.7-2.9-.191-.142-.457-.13-.635.029-.177.16-.217.424-.094.628C8.7 22.472 11.788 27.5 18 27.5s9.301-5.028 9.429-5.243c.123-.205.084-.468-.094-.628zM7.999 15c-.15 0-.303-.034-.446-.106-.494-.247-.694-.848-.447-1.342C7.158 13.448 8.424 11 12 11c3.577 0 4.842 2.449 4.894 2.553.247.494.047 1.095-.447 1.342-.492.245-1.085.049-1.336-.436C15.068 14.379 14.281 13 12 13c-2.317 0-3.099 1.433-3.106 1.447-.175.351-.528.553-.895.553zm20.002 0c-.367 0-.72-.202-.896-.553C27.08 14.401 26.299 13 24 13s-3.08 1.401-3.112 1.46c-.26.481-.859.67-1.345.42-.485-.252-.682-.839-.438-1.328C19.157 13.449 20.423 11 24 11s4.843 2.449 4.895 2.553c.247.494.04
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11121
                                                                                                                                                                                        Entropy (8bit):7.918878460395099
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:yl22FEF0C/cxc+Fey6h5yaTQgdSqWMSQ/Wpu8hRHTxM1qBCcww2nya8b:yY265c+QeHqaUceQepu8hRzAq4Hnya8b
                                                                                                                                                                                        MD5:677BD7EDDBA389B53E2794468C5AACC7
                                                                                                                                                                                        SHA1:D5A2524201095FD7E62F933E1C24554E395D32B2
                                                                                                                                                                                        SHA-256:A57406FEF8437C6DA6D92C34A413FCBFDAE9476C44D096CCB4DD99B3A66E7F73
                                                                                                                                                                                        SHA-512:C24B0593C71E930D6028ED9BF1D921E76842EF95CB21B8878CB06A0D29FE4460DB4910C11275062855171347CC363E9CDB20E81AB1537175271DFE254084099A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/73/70/a8/7370a8a05b0610915687d114677613ab.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..............................................................................H.g.....}7...}..>....e...k...|.OU..._..'.4..|....5....o.. i.......E.k.......}>.o.>9.*W..O;..o.oo.=V...-U.s..7.`.....f'.b;xu..x.Q.}.g..*.n.(.....<............. ......h.-?...a..3.}.o...wc..{...=...}#..... .....8.\P.>..zp#.w..[...b.[.^I[..<[0.@...........................G..=..u................='..>v.K...G~!............A&..k....=.;.r.dj..[.[e:3......Ip....w.i<......X..R..$U.}.Y....O.8z..G L...-U.Sk.....{..krb.bo.6.h...c...Si...m...=...........C...=nL........?X..k.L.y.J......<.w..+II..=/..?,z^H...z......9...~^~~..>j..i.b...o..$[.sn...5k9[.5.<.........f..>.:..L..t._.i.....}..tX..+{:1Y..+T...c.nz......\.n.....^7..;.Rr.&..TL......k5.k.......V.U..Gk.[.@[.n......c..&..b....x..M=yikY.w-q.....Omov...G.ZSO5...m..b.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4352)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21448
                                                                                                                                                                                        Entropy (8bit):5.435627293522137
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ql5KCnNBZjwaS9p/nmIm67+BphzAJyE/kr3csTCoJnSW5xOJE:VCNrwaS9p/nmIm6XlW5B
                                                                                                                                                                                        MD5:AB03FE4941F40A4383C6A22B5B2E9F56
                                                                                                                                                                                        SHA1:CE7E0584E40AD8504BA2E5840BF861C8C3CD5B34
                                                                                                                                                                                        SHA-256:FFB5553CBCFCDDAFD895C4ECBCC75357617ABEE1E5B618963BA399E464A59A15
                                                                                                                                                                                        SHA-512:931D95BA81EDE5479239F9AD918F61817B64C4BB6A65EB0524F7A510F6FB3B7BA55F62D54FF33C80F5E32D537FE6D8AFABE986DD80E7DADEDE9544ED865B2353
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26094)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):999697
                                                                                                                                                                                        Entropy (8bit):5.633821451180914
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:11nfpg+hfdeEhVn9JQxw77qjITz/xQwPhhUXv:11fpg+hFe8wxw77i2z/xQwPo/
                                                                                                                                                                                        MD5:EAED9CC64FC687E36598EB7B7A81B542
                                                                                                                                                                                        SHA1:BE0CDC9E0CAE3636ED38A0C553C524A3F3A2DC3A
                                                                                                                                                                                        SHA-256:3A9F848D8E07758D5D3F086B67C847013F9D0B8DFB9FC99CE51BF5E1D5DF0D2B
                                                                                                                                                                                        SHA-512:6F440843812883718CBBCCAD68C0E27ABDCE71FAB8A556195EAAEEEA3D7A7CBF577BF8A6B10ECA43FE6EDD8A2BAE0C3F56CAB9969D39E977B8108CCD337FF166
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("err")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","err"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!10)[1-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1317
                                                                                                                                                                                        Entropy (8bit):5.189006012839298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:AR2sCwd59tqJaULug1tJdu5pyD6RmDrxxNQOAlp0QOAeJ4dhwkMn:A3CuHtyaE/inyeYpxCOAlROAeJ4dhwv
                                                                                                                                                                                        MD5:FF9016C99F73C592C2648319EA6D2074
                                                                                                                                                                                        SHA1:F2918FB5F72121B67F74C5F5CCBB47A2EB1317B0
                                                                                                                                                                                        SHA-256:37045BF0D243623DB4F2E99567C986944957B336DAFA6368F4F75BCBAD6FC4FA
                                                                                                                                                                                        SHA-512:D33C0ACA565C40A9DA4F1002DC97C351405A60A5350F1842232A75E2ED2022C10BF2470BA2B66FCFFA1558B6A265796D8334F46C0BA3C1F2985B20396AD82ABA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/pixelyoursite/dist/scripts/jquery.bind-first-0.2.3.min.js?ver=6.6.2
                                                                                                                                                                                        Preview:/*. * jQuery.bind-first library v0.2.3. * Copyright (c) 2013 Vladimir Zhuravlev. *. * Released under MIT License. * @license. *. * Date: Thu Feb 6 10:13:59 ICT 2014. **/.(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}function n(t,n,r){var i=e(t),a=i[n];if(!u){var s=r?a.splice(a.delegateCount-1,1)[0]:a.pop();return a.splice(r?0:a.delegateCount||0,0,s),void 0}r?i.live.unshift(i.live.pop()):a.unshift(a.pop())}function r(e,r,i){var a=r.split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this}}var a=t.fn.jquery.split("."),s=parseInt(a[0]),f=parseInt(a[1]),u=1>s||1==s&&7>f;i("bind"),i("one"),t.fn.delegateFirst=function(){var e=t.makeArray(arguments),n=e[1];return n&&(e.splice(0,2),t.fn.delegate.apply(this,arguments),r(this,n,!0)),this},t.fn.liveFirst=function(){var e=t.m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):874
                                                                                                                                                                                        Entropy (8bit):3.5996984023834395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:Lf/IkSDhXSkJczukRDDhWckItYwt/INcR8s+XocDl0kvvs9xCMKd/I10H+Ne1R/C:L3/SD9inRywt/fRV+1DDXEf6I1JT
                                                                                                                                                                                        MD5:5B4EE17D6B4D448FBD5E2275826E6729
                                                                                                                                                                                        SHA1:D6006C06381DDB073264E023D22A5319F04DD9DE
                                                                                                                                                                                        SHA-256:29E7BA11BE89958C05245A1956F21A0F57FF784D2717DBE84EEA6AA09CB0B97D
                                                                                                                                                                                        SHA-512:C7797E16230C850FF53E1D0A3C72897F5E135F24736A58AA2D588DB54BF04A262ED8BAE970739772E284ED090CC7CF3BDBE622F17925F684BE0AA26CD9AC2EED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(ftypmp41....iso8isommp41dashavc1cmfc...Bmoov...lmvhd.....!&.!&..<.....................................................@...................................meta....... hdlr........ID32...............aID32......ID3......IPRIV...?..https://github.com/google/shaka-packager.v2.6.1-634af65-release....trak...\tkhd.....!&.!&............................................................@........8......mdia... mdhd.....!&.!&..<............-hdlr........vide............VideoHandler....,minf...$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................:avcC.d.3....gd.3.r.@x.'..D..........<`......h.C.,.........stts............stsc............stsz................stco............vmhd...............$edts....elst.......................8mvex....mehd......p.... trex........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                        Entropy (8bit):5.544510524077435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:jTqNHw5p1t7N5p1t7+RNnQtQQmj4E6RDARdeJqXp6UTdrOEHJUEINe8XRQme:+Ep1Jzp1J+rCQQnFJNssGU5Ne8XRu
                                                                                                                                                                                        MD5:887F9AE6767D70C3536B91433ACDDF6A
                                                                                                                                                                                        SHA1:751833396968F6C1F06660A2F2F5997898EBCFE6
                                                                                                                                                                                        SHA-256:5E8743873E13138C7F0089D45042910A077F71BD2659FD2F00EABA52547E7E8C
                                                                                                                                                                                        SHA-512:C294AFEAE9464E967880202201F0DAB066A7DFA4F7876145AC6C2A7B1208057A10A77AFAA92724832E38AAAB9CAC9BD3FFB7AB37514C3E3BF85C736FBBB089C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4875],{26684:(_,e,t)=>{var r=t(4504)("%Object.defineProperty%",!0)||!1;if(r)try{r({},"a",{value:1})}catch(_){r=!1}_.exports=r}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12513
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4570
                                                                                                                                                                                        Entropy (8bit):7.956377892383081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:TF1p5f8q/hpUnnfITYsptRPq1UiCs06XYihCliwn4WGlue6jXi2Y0H7a:3zF/EnfgftRPc106ylBjGIjy2nHm
                                                                                                                                                                                        MD5:FF36EA425972BE085F791CE15C4D4714
                                                                                                                                                                                        SHA1:EDF30522C950F9B84DC4FD01C96B6B42B126904F
                                                                                                                                                                                        SHA-256:48C2E4A7E9DC8A82306A8B36159C73FE503A0090B952CFE45623DDFC0C972040
                                                                                                                                                                                        SHA-512:B099F289CACC77A1D69CEEEF349E59A12211C51946B5EF489126D4A5C9F54F415A7905269A752398EFEAE3CBF7F20C1546EF642ED71276FBB5E5488323B96DA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/6575-a9ba390dd4321ded.mjs
                                                                                                                                                                                        Preview:...........[.w.8....E...\z.}.....-..,..I.XIDm.k.m....w$...-.s.O..V.ef4.i43.Z..V.#:....ol....|...X.._..^.z...ph..}..\.f..S}0....D.~.............Qztd..I.'...r".Qf.z...]...u....{A............m\.....@T.."X.>"..D............o..rW...V.0...lb?.h..w........#.XC.....q.s.).......E..{.Rj.2..3....=XV.L.@..\2....@Y.8.e1}oo..dG.......1#..{;.......^w{..7....q..V.sI%...$b .......l..C..ul.c..R:...;..l.}Zd.`...M.E.E.x.&..I...yD}..-.<."..u[....d..9.'.,.Z>Y.8lb..6..O.......M{....'1o..[aY.......|...l..s!....&...#...=.....c.0W....)#.Q.....S..b...'......E....$).."..rfXd./m......iV.........4.O.onr3.E..?..0.;..3)c$.u.....i........%Y'..97......1..s.t./..BA!;.y8.[a.3.n....i..)..F.3.j......T..B....|#......(...1..b.N..sGVK........Mq.cJ..P..........%...^.t...z...z.:.b.@N....`...k:.2.E\..;...1...;.{;...*#.'6.Pn..mQ...{.O.....;..>.gb.....kQ.2.{..@........).......... R..LO1...Q..sl.4.R...8....O.3..D.$.|..,......` .h..U.$..gJ...w.........y...3.k..h../Dk".w...|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30692
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7803
                                                                                                                                                                                        Entropy (8bit):7.97769256541112
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ylUOnlXPpHps+h61y1UjJ7uhAl3Xwqq2rvfHsBvjlL9Jn:y3l/vs+h6YSMhu3p5LUFjZ9Jn
                                                                                                                                                                                        MD5:7C37F30D4670B9F03A9AFD63669ACA1F
                                                                                                                                                                                        SHA1:EBC0438C69069999704C31DD7CEC1DA2D7B1C82F
                                                                                                                                                                                        SHA-256:92E2870B84E54987DC05A1443AB7DF087EA82820192761169C22A2611EAD0F17
                                                                                                                                                                                        SHA-512:8CD4F6A463AAD506B0848C7E402189B44EF7C7A791CB214C2B171F767B69CE2858916C97FD78D59A643B591855C649B2E86836E9281F70DC87702CC95299F247
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.z....y.Y]eK&.....Rq.P....K.v.E.H@c..$.40.<..;....6......)..c.{9.w......-#.%b...9f...%.6.J.x~yp|px.e@..xtz...M../...r.Yi.....w.v......L.4.#.8....(....WM......d8..;.....L......N&&.;.^RM..f.;)U&..R;)....N......#...jrwg..+...K...U.L...>E})I*.WYJ..........?.z,.a.......uC.[X.......7..x...Y.FC..LR...X....dk.;.8...Y....=...~...Ww.pmX5.u...h...v=.D....-!).VE..L..h...m.D...m..'....@eR..J.zw.G.FO.....Kh(...Qi...rL.......v.};..%.X=^.A.Cl...O..].J.e..N..2..lwv.v.d.D.m.%S ...o.W...$5.....d&_.....aj.R....9...=5....9;...m....."..m....-....vRi.p*.T..[a..T...$.!.,#5./M.j..0"!-A\Z...x.i.......c.....*I.!..P:....*4>.......7f..^...56..it,}....q"&s..!......KfHF.....r.xA..55..d._....A...n.S..'..y..Q..H.C."..8K...HZ.........].U..W....}.C..,..[...3..\.@.d`.PC.M5'.H......Q.m.e.p...j^]....o.u..m.o.._E]..(...O.W..C....G.kP..*oJ.....).'..\.fz.n. %=....w..fo.eo..*..`..'.E..6.......R&..`....H..%...C..E....C.g(.(Jh0......h"([Q...p.....7B...l.%....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):256644
                                                                                                                                                                                        Entropy (8bit):5.438838835425647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:3JIH3FcckrwxYk700QvOEIw0QvOIYpHSaPNLZtNqnRAFZt60IGqnl+bL13vzoHK0:3JIH3FcccwxppRPZbYP
                                                                                                                                                                                        MD5:0A5B2073F846AC567AA043ED419FA0A6
                                                                                                                                                                                        SHA1:6A51A420C32716B162A654E8C6D8719744B206B7
                                                                                                                                                                                        SHA-256:8EB199B91D1B96395723CB0316D31AD91CD2D33A008943A62EB93C2DCF09FC89
                                                                                                                                                                                        SHA-512:F5396E06FB53B5BFB8415649EA4FD37055A48C13F5F591148ACAC9AB0307BA7B9EC2F183B716FCA370D799850D6B283F0B43B000CDE9E8294F69F4CCA14FE9B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-xg-helper.1731ab49b2fefb076dda.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5817],{39364:(e,t,i)=>{i.d(t,{A:()=>d});var r=i(6753),n=i(51223);function a(e,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}const s=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,i;return t=e,i=[{key:"getSilentFrame",value:function(e,t){if("mp4a.40.2"===e){if(1===t)return new Uint8Array([0,200,0,128,35,128]);if(2===t)return new Uint8Array([33,0,73,144,2,25,0,35,128]);if(3===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,142]);if(4===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,128,44,128,8,2,56]);if(5===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,130,48,4,153,0,33,144,2,56]);if(6===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,130,48,4,153,0,33,144,2,0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30627
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7945
                                                                                                                                                                                        Entropy (8bit):7.972313072409721
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5YVICLKLasv3Oy9vVXr+Fes0YzbpVaQX4WRr6ozlRck:5YVfhsv37r+Efe18yjRWw6k
                                                                                                                                                                                        MD5:6D0B5194EA53FBD320899A44335EAEDA
                                                                                                                                                                                        SHA1:D6EEADF7F18C267F69C06D0267494802FFF80DDD
                                                                                                                                                                                        SHA-256:BCD9D876DCCA6405759B56BF3C01823B19CE73D1B50599FAA810EDB8E528DFA6
                                                                                                                                                                                        SHA-512:17749D9FEDDE964DA393B3AE692BA8E2CA883EAAF7E6859ACE68428F510CE326DA3161EF320DB778FC1E6846C0DF6316F0C80911D00AC64CDB35286B3CAE67AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/11034-43f024168cebb81f.mjs
                                                                                                                                                                                        Preview:...........]yw.F..?...zd`.......d9.#.$...h.h.m....uQ..[.......dw.d,..>..~U]UT..(,.h?T.4F.........p|./.^.._}x..Y..Y.....R7'S6.....z.}i.6....#4...qFMG....+K....!...`...W..e.....:T...n.u#....f....>\7.....n.p...j4vu..f....e\.nA..(.`.v...}.n.vv[.1.2..f..{X..&.2....[M.r....[.nL...V..e.x....n\....v.......`....y=...n...7X..&.`o0..!.=.L.].v....5...!a!q.....A=..Y0.!.[.P.c1..7.0.U.}`.i0...}@.......;..$$......d.....4..>sI8s.....<.!^h9.V7<.F.........{....T6..,T;..5.v....kk.6..w=..mK..7....n.|./.J..m.*....G.....!>....n......-...)n..q3.......s..._..........q.O...z.i5...8...f...n..7..u..xV...c.....j.^W-...&e....%...)....N..tq.T...Y.I....&3N.......|......4.../...h.....6..2.y|.....CtQ.B....rq.+4C.$.c...r......Q.5XQ.......<>....S7T....Y....G...... ..M..RM).)..Y.V&.....S..r.*.&o.$.v....n:."...}.|$*..]f....u.c...3...#'.?!Ax.gx....D.....K.Z........m@Cy=.-r.^v..y..S...,.s...C.<.= ..T.=..C..i.D..).+..[-.Q........C..X..<y9.=.%o}.G.#...;._...g...|Z.]..1.]...F...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24157
                                                                                                                                                                                        Entropy (8bit):7.965562241267779
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JnihC11Bmy51TvxG9rbHWP+2yL2hYt9H3eltBD+V+AD0MwaPwCYc5ZKrxTRzQJ:JoCAy51w0+Mltx+VFD0TaPwCYcDKrJVu
                                                                                                                                                                                        MD5:B755257915F4CA148C5ADCF68463DFE9
                                                                                                                                                                                        SHA1:ADE033426B391E20F7404FE3A06DD55C3460553C
                                                                                                                                                                                        SHA-256:C987A05332DD1AE158AD7F66AD305E6CD91D9F4757777F0A9DA40E61284678E5
                                                                                                                                                                                        SHA-512:7A5EDF1D8B656F2391ADCE0B22976EEBEF5F52AA670DB27625B2E35975B20078983FE5D7E8D5EA623A202C0C8BBFA8A89C6E5DF44B168A1A6042B11D2C72F20E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-04-Pistachio-Milkshakes9027-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:6C077F87647211EF8291A01F290AE986" xmpMM:InstanceID="xmp.iid:6C077F86647211EF8291A01F290AE986" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="B1C8E6D9F61C1BE650AEDF84F865ADED" stRef:documentID="B1C8E6D9F61C1BE650AEDF84F865ADED"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 29764, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29764
                                                                                                                                                                                        Entropy (8bit):7.991728330914509
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:4a5BR8AmDYYncrp26FXLIfz9b5ReQQKwDKSjaWw4xaZ/qX0JYGhm6haX2b7dAuZ5:4oy5YBIFbnMKyKS2pQZ0Jg8Nb7dvkz4
                                                                                                                                                                                        MD5:1C31738F70804D3751315AA4E84F9CA7
                                                                                                                                                                                        SHA1:C9BD6470521B8539BEB3A836E256549BB1DBDCB3
                                                                                                                                                                                        SHA-256:B07871DA02311868C31AB6AC5A4E78CC877F118ACD854857F6F51519F3DDBBC9
                                                                                                                                                                                        SHA-512:30E9B359366AA09D62CF3BFBA0D62E650634E5BADD7CA808FAD266CDB2267E5777924E98493BB52B7C52A173947E5B0F9EA9027D83509A220956B006927A49C5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n6&v=3
                                                                                                                                                                                        Preview:wOF2OTTO..tD.......\..s..........................F...4?DYNA.W...?GDYN.q.......`..,.6.$..8...... .R... ......y....p..I=....)!.k.^...~.........."0n.c....3.....A.cz%yRRX.....7..}..7.o....m.O....;.X...4..D..X$ ..V.......A..m....d...8.at......*.T.4M@.....4l.t....*,E..j...[....<r....t.......Y.k.Z..Zq.,...A..."[F....K.p,..v....c.......?...i...P....I..?.*.....@....K..>.2....&t5....y...M..$...RE.J.aw.......p..91V.:..t5+..{.-.|...R....B....T...\...(.hML..[H!..R..<'.@VH.*....?{.}.I^D...D.)..!..m...Yp.45. Z.bF.SK.R......6.s...*i..&.......$N'PU......_g....E.....&4.....`..)..(.X../.>0."....}.G..8|........L.G1)bo..).*.X...J...L......X4......}..k(iW~J......!KI. l.n...E..hB.!h<v.[..U.f...8.)..C.Z......+Hl...%."...\%...r...\! ..o6R.......$Di.eL%......|O..d8.w. Z.$t..x..4>........ .....`w.FRpd..xo|l.t...SOo.........%.~.t....n...Z.#h...4...="c;...!O........+....O'D..Q|p..w6..........z.....dXQ.e.V)..g.).A.......(...h..A7..HL.B..v..i\.}..g.#.RP.e..T.*S.jJm)....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):87227
                                                                                                                                                                                        Entropy (8bit):5.228523289448401
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:YW0yXBAETDCl65u3gI0BYDfZjjsNsZvCuw9ZWJu6QQf:X0yXmETDCs5u370BYTZOEtwK
                                                                                                                                                                                        MD5:8A426BE025BEEF79310E48FED5D1BE31
                                                                                                                                                                                        SHA1:02B311F326D597242065D54017E85BA67F6B49AB
                                                                                                                                                                                        SHA-256:D76ED20677571478F9B2BE48AE8A76E04D77D30280E5A7A89D42CDDC8243B9BD
                                                                                                                                                                                        SHA-512:F71B6009A29DE883812383191D02C750D6F5C415201FD8AC27756A44EC6BCA4198C99BD989AFC8EECEAB5C018240DC977038D295BD49A3781E5B018DCFD765F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-b38f17bb.5d855edc6c6b7c5ba694.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5201],{28048:(e,r,t)=>{t.d(r,{JY:()=>Zt,gL:()=>Ln,sx:()=>Nn});var n=t(40099),i=t(61222),a=t(80305),o=t(76323),l=t(69342),c=t(33719),u=t(98838),d=t(71304),s=t(30804),p=t(18499);function f(e,r){}function g(){}function v(e,r,t){var n=r.map((function(r){var n,i,o=(n=t,i=r.options,(0,a.A)({},n,{},i));return e.addEventListener(r.eventName,r.fn,o),function(){e.removeEventListener(r.eventName,r.fn,o)}}));return function(){n.forEach((function(e){e()}))}}f.bind(null,"warn"),f.bind(null,"error");var b=!0,m="Invariant failed";function h(e){this.message=e}function y(e,r){if(!e)throw new h(b?m:m+": "+(r||""))}h.prototype.toString=function(){return this.message};var I=function(e){function r(){for(var r,t=arguments.length,n=new Array(t),i=0;i<t;i++)n[i]=arguments[i];return(r=e.call.apply(e,[this].concat(n))||this).callbacks=null,r.unbind=g,r.onWindowError=function(e){var t=r.getCallbacks();t.isDragging()&&t.tryAb
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1317
                                                                                                                                                                                        Entropy (8bit):5.189006012839298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:AR2sCwd59tqJaULug1tJdu5pyD6RmDrxxNQOAlp0QOAeJ4dhwkMn:A3CuHtyaE/inyeYpxCOAlROAeJ4dhwv
                                                                                                                                                                                        MD5:FF9016C99F73C592C2648319EA6D2074
                                                                                                                                                                                        SHA1:F2918FB5F72121B67F74C5F5CCBB47A2EB1317B0
                                                                                                                                                                                        SHA-256:37045BF0D243623DB4F2E99567C986944957B336DAFA6368F4F75BCBAD6FC4FA
                                                                                                                                                                                        SHA-512:D33C0ACA565C40A9DA4F1002DC97C351405A60A5350F1842232A75E2ED2022C10BF2470BA2B66FCFFA1558B6A265796D8334F46C0BA3C1F2985B20396AD82ABA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*. * jQuery.bind-first library v0.2.3. * Copyright (c) 2013 Vladimir Zhuravlev. *. * Released under MIT License. * @license. *. * Date: Thu Feb 6 10:13:59 ICT 2014. **/.(function(t){function e(e){return u?e.data("events"):t._data(e[0]).events}function n(t,n,r){var i=e(t),a=i[n];if(!u){var s=r?a.splice(a.delegateCount-1,1)[0]:a.pop();return a.splice(r?0:a.delegateCount||0,0,s),void 0}r?i.live.unshift(i.live.pop()):a.unshift(a.pop())}function r(e,r,i){var a=r.split(/\s+/);e.each(function(){for(var e=0;a.length>e;++e){var r=a[e].trim().match(/[^\.]+/i)[0];n(t(this),r,i)}})}function i(e){t.fn[e+"First"]=function(){var n=t.makeArray(arguments),i=n.shift();return i&&(t.fn[e].apply(this,arguments),r(this,i)),this}}var a=t.fn.jquery.split("."),s=parseInt(a[0]),f=parseInt(a[1]),u=1>s||1==s&&7>f;i("bind"),i("one"),t.fn.delegateFirst=function(){var e=t.makeArray(arguments),n=e[1];return n&&(e.splice(0,2),t.fn.delegate.apply(this,arguments),r(this,n,!0)),this},t.fn.liveFirst=function(){var e=t.m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12606
                                                                                                                                                                                        Entropy (8bit):7.943784113822236
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:C/9sRXo/1IKVjSYNQ65Gv7UBNenftYibOf5W/a3hJ:C/KRQZ2nftmISRJ
                                                                                                                                                                                        MD5:23D878AEA1590EEF6620A0ADB8372D50
                                                                                                                                                                                        SHA1:591CFA68A693732B61CD8234BE4F099F769D72A0
                                                                                                                                                                                        SHA-256:D9F95489EADB0EDA2642B3231431C86C09815862F7FACCFA96854696A8F4EE50
                                                                                                                                                                                        SHA-512:55A5DBA2BEDFFAC500FD41C585E331C5D980A71AF42C97B87AC1C4646998018BB37E836240D5B141038DC00CD71E951D5AC8A1D2F6765B25780D0AB5397E58E7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................. .....Aa...HbVZ.[]O..t.5e.I..S.a:..%0..+..;...G>..Vm...<s....>.C....k.....H@a ..X.%..r.>W..K..k..syx...qy....Z.4.Y.KR.z...z..}Eg....ej....Kc.. I.....f..z.z;\^=..B.\.....wI.e.xQJ..4..mc#S........$.qz....z,t_.G[>M.k'..[.).9.|...Cz......h.T...b..0..E.T.*... z...=i.=7.O...P.g4l.FK6<.]..qfm9..........<.VZ.....`..[.i.U.....-.&.+.E.ud......[BYU.C%.!.h.ws.s.J.9...l[....9B..O7c..9*F..+.F....$...A.A5e..]...J:..S..JLui...0....y.N.,dHeR.X.J..i..$...l...l...l...l...l...l...m@......x.].....]2X_)b....9.-J...D......u.$-..E..U$....<.G.e..O-...R....h......94...:.rq..BI.j...uW.KaT..KaT..K|.\..n....W/S<...3..8..l...[....]H$._.......+..wG....mu...;.5.|..\..U.uU.:D.4t..$.'.'aF3..=...J..Tt.W..P..K8..Y...O......~~.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 550x825, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):64554
                                                                                                                                                                                        Entropy (8bit):7.973219544039846
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:MJzeF5pGz2e8D4Xmq1E5yD71Z/zdSSMMN4H9PQHOFNZGpY7/SMu7:MJylGz23FW1ZRxM24d4uFYY7/Sx7
                                                                                                                                                                                        MD5:54BB67E19E49897F66C61332EDB9A1F5
                                                                                                                                                                                        SHA1:330741E4B6FC2EDD9E78BDB1A095F038E911A22F
                                                                                                                                                                                        SHA-256:9EAAC4ACAA69614E6FCDC4DF059DFAE52BA4FB13390E857BCE96B8437187FA3A
                                                                                                                                                                                        SHA-512:F6012AACACEA9C531482F61F2821C131D3B153A9699B9FE00917C7631DF76B3E04CAE2822497E8AEB77010B27FDCA6976EA7D10C28D9ED65F2461385A3C90BF0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/550x/40/b1/b1/40b1b1a3936b4b94520b8b677697d84d.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......9.&.."...............................................................................2.NjfB$.3.5..U...m.....i^0..5..............................(.....*.(.VX.O<.&.&......Y.,k.>U.M..K...d.X.................................IG :F..h#....h...Q.#.j.....2......D..2g..o(..FY.. .S .U.7T.N.N|.j..k..)....f.L..*.i.... F<......z........I.U...>).....v....aK...-.Z....I%u.KQKKUe..m..YuWKek.&X\N.>Y...8x.Y....$.B.t.....rq...8.....'...(.....Eu...r.m.D$....m6........*........r22r..J...T[kL-.P......N..m....4.....J...4g.5..]][4-.7.kY.,..0..I5..4.+.Il...G.ey,HUu.Z..B.".EH...'.b->6K41.!|T.g...*.p.G...j.G+...G*.=F9.V=...G$..^..m..z...j.+.9....5kz.$..c{Y...V.o.'K(..o>..FY`.F> l..E...f....V).Z"...C*.r9\.8..V.EW...*(.G@.U...Ud.H.y..M......s.f...d.....4...O..|..O..!.>[:.O;..B.2.c.....5f\...<I.5...K......H.db...ulj9.:....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12868), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12868
                                                                                                                                                                                        Entropy (8bit):5.292347785317902
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9GkI4abEDkCGjRaah2t0Vzo7ZapYwk1KYI3G8xYgt1PRlhKxyB4:kQabRRUah2qVzoEuwuK53G8xYgnhKxF
                                                                                                                                                                                        MD5:394E231A2A184E5D10870A0AB6F7D1CA
                                                                                                                                                                                        SHA1:B2F265E3FFACC21447F66C22DCD7872707D2505E
                                                                                                                                                                                        SHA-256:7A060BB3A4893C82D76D3B6143A7B64A931F324F7FF7DEAF89DE9DF516D4DCCE
                                                                                                                                                                                        SHA-512:4B7FB2D861221AB5F136247875BC898D1E2E9794F904B44CDF415AA7E3FC6DEECEFEDC6ED0B41115C8D1A3B6D2325532BDE349022FD6698E19D8F35595BA03EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(()=>{"use strict";var a,e,c,d,n,f={},b={};function s(a){var e=b[a];if(void 0!==e)return e.exports;var c=b[a]={id:a,loaded:!1,exports:{}};return f[a].call(c.exports,c,c.exports,s),c.loaded=!0,c.exports}s.m=f,s.amdO={},a=[],s.O=(e,c,d,n)=>{if(!c){var f=1/0;for(r=0;r<a.length;r++){for(var[c,d,n]=a[r],b=!0,t=0;t<c.length;t++)(!1&n||f>=n)&&Object.keys(s.O).every((a=>s.O[a](c[t])))?c.splice(t--,1):(b=!1,n<f&&(f=n));if(b){a.splice(r--,1);var p=d();void 0!==p&&(e=p)}}return e}n=n||0;for(var r=a.length;r>0&&a[r-1][2]>n;r--)a[r]=a[r-1];a[r]=[c,d,n]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},c=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,d){if(1&d&&(a=this(a)),8&d)return a;if("object"==typeof a&&a){if(4&d&&a.__esModule)return a;if(16&d&&"function"==typeof a.then)return a}var n=Object.create(null);s.r(n);var f={};e=e||[null,c({}),c([]),c(c)];for(var b=2&d&&a;"object"==typeof b&&!~e.indexOf(b);b=c(b))Object.getOwnPropertyNames(b).fo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 734193
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):200631
                                                                                                                                                                                        Entropy (8bit):7.9988320159481
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:iFwzOX4k1VAMB7E7jFhh1dveFyk5c/lB1ykxkq8RFNSLE8JQA:FWbAZ7jXdmAoalzbkqKF4JQA
                                                                                                                                                                                        MD5:8B730B163ED50FFC7BDB3EEE461471D4
                                                                                                                                                                                        SHA1:25822C85F1D7E0304F7CDA8D315C0287F91241BB
                                                                                                                                                                                        SHA-256:45D11075BC457B5117B1CADE135A9E17F97021B59A19357DBC8841EE199A918D
                                                                                                                                                                                        SHA-512:1217B49111518D6A1267C5618F2CD1FAFF7CABEB3F30081A8E7D4FA07CAB5B1B530BF93B16741056BAB84F121FC8E354DD4EDFED31D737D704DB61B87BCB9684
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............S.H.7..h.....rXo..8..i....=1..[`.l._.{.........9.;..6R.T.Y...We...1.M......$}........._....nN....................o.cY..o!_l.'..6....oi23._...z\.....:.g.Z.&...._.vj;3.J......4...U...n....w...S..]........P.a..Z|5x..dO...#.j.=QnTk}.U.S;...i..^.;....Q...W../j..2..........@.[.?.~......PkgO.kmA.`P;9.W.....^....I..E.1.]....v%zr.]....j......_...1=.u^E....c..n....;A...5E}o.;A.,..M.../sQn..U...j_.Ek;........~............Q..$j................f.......Dkq.6X.r..x..Y{..)qk.xzR.....jC.Wq.6...0..6........6..e.[.{....*j.Lk......`....D...$.0.....k..xz^.~.5...o.M...D7.w.....6...K.#.....%G...r.V[.D9....o6...."....6........Q..:r"?.u.....t..#`.8..m..[W..qZ..O..&I..4.&...Fm....$~..........N....5.......|2~M&.....8.............i.}u.{v.zv}.s.w.vy...........?..._....dB.Pu.....%...[.6I......+...'.....8.ug...x.X.7tLZ.l}.^.m..iZ.._ASj.F.b<....mm...........7j.0.S....Q..:.p$.6j.F....a......Q.u@.'...o......q=...z/y.......j..D.....*.&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23203
                                                                                                                                                                                        Entropy (8bit):7.970106417997311
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:CC+evob1k/NAYDNirEXWSzkWSjF7k1IUL7hAoyo8M2V972VLT7cCyFDwx2aU6hNa:pnAb1kyC8jSqYAoK72ZTrS1ohz8
                                                                                                                                                                                        MD5:3DA055449D7246CC75B9A60EF89AC8A2
                                                                                                                                                                                        SHA1:15093FD122DC06BAE367D499C8EE93780C14C5BD
                                                                                                                                                                                        SHA-256:772FE5544C7072C69318381CCDDB1DFBDDF3DAC08619F2BDCAD4FC79E5BB6C51
                                                                                                                                                                                        SHA-512:DF072727949E875B514BB8ACBC27F699D5D2FA496E3ECCC3CAFE097C770923DAB90BCFCE2F7773CC0D13B298C71350C8D187B366458A4C150B0866AE1B6EBC2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/b8/ed/dd/b8eddd982931e8441031d269a90a4bd8.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................%.1...$N.%......C..d..L=...$O......j:)..;@.4y1.8R....6.Xt...H.`:A......M..t5v..V... V2.=NyS.....WI..........ufcM.....,.>...W...tx...j.`.&H.Z.D!..tZ..r...P.<.M.@.h......v.4....._...g..o.<g..1.h..;F....2..c.fx..a.u;......KMX.<.`*.P.r.5N.N\s.d.CN..]../..m....~.u.K)S.4?DI5Bu.kcm.md.r&.....}j...E.U.#..le.n.-.|$.........g..n..9....q../.Ok.j.k.7}:.x..+96".7..D.,.+[|..a...a..eKr..xEM..|.V(..</.y...n|E..].H.'.O...k.foI...f.e......xO>l..Gl0.'x........W....K;_.....}..7...[.}.....;..m..L.7N.)..f..^......ls.....3^w...Aj\...i.)F.h......Qo.......gy.P...u..gt.D.Vt....Pa.W7...1=h.....8.uV;....i.9.L...gE../E.'.."Qt..A*...$...%Q$J.L.D.*...$...J.A*...$..,A-...Z.7....U,..c....M..-..~.n|.....Y...XN.Z.2t.U....).b.$$.I$.$.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):128100
                                                                                                                                                                                        Entropy (8bit):5.452647703348797
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:7h3sF3YRxTD96ktIodS9Bfze1rp2FNuf3dBLawAFXm9iaakCb6W6DEWrGIuBc4ap:V3sGzKQ
                                                                                                                                                                                        MD5:B1CFC236E3D664557E3F44EEA8CFF60F
                                                                                                                                                                                        SHA1:4D1F46B9B4A991D653728542369FB22494CC036A
                                                                                                                                                                                        SHA-256:C817DFA9FA311CCF1741AE0887D36842FBA2FA08C81FFC290756C90938E5E2A9
                                                                                                                                                                                        SHA-512:8A7D809AB568A717C4F42C6A7BEA9E20A0003F3AF7B73C5D23F15145DAD25093537EFEA603C5086ED9C3BA0948F8783DD361D79B433A911C3C9025044DA5260B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-e7d1e88f.6c232607c1a530917aaf.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5850],{86736:e=>{var t,r,n=(t=function(e,t){var r,n=(r="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){var t,n;(e=void 0!==(e=e||{})?e:{}).ready=new Promise((function(e,r){t=e,n=r})),Object.getOwnPropertyDescriptor(e.ready,"_malloc")||(Object.defineProperty(e.ready,"_malloc",{configurable:!0,get:function(){z("You are getting _malloc on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(e.ready,"_malloc",{configurable:!0,set:function(){z("You are setting _malloc on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}})),Object.getOwnPropertyDescriptor(e.ready,"_free")||(Object.defineProperty(e.ready,"_free",{configurable:!0,get:function(){z("You are
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 56338
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16840
                                                                                                                                                                                        Entropy (8bit):7.98827179346099
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NJCMdSCPz9hZK1F2oOwEmznw1L/LxuXFD5TNiFEqPfc5t9z3w8vI2B2:b1YCPz9hZjo1ENkVpNiuRz3w8J8
                                                                                                                                                                                        MD5:0A852D0B44C18BD14BA1E24525FBC236
                                                                                                                                                                                        SHA1:7ACCCD6F371A6A881B006524B4E2826F844B23E6
                                                                                                                                                                                        SHA-256:DB1A421E2987324FBE9FE5FD0F868B0D1D4E0AFEBAF49505EFD2DA1141FEA65C
                                                                                                                                                                                        SHA-512:7830DA5AC457529E2C410567BB3A4B1B81C0B9CEA039321B4723069C678AE4CBAEC80CEE35CF5B745403DC207B30A5C8166F6C5AD02F179B8588D5E710C8EA1E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/www/login-7241839bb877a8fd.mjs
                                                                                                                                                                                        Preview:...........}k{.6....W.<=...i.o^U.8N..$..N...Ui..XS.JR.T...g...R...=..<ie^@`0....1ob.FoO._..|{L..FGo>....h4x.....a-..L..l7......Tk.j.....e.*Q...X;...J<..2].9`.._.a.......W.S.h..7Q.T.rk{K.U.U.K.*?.'s..r.*....{."........Jp......~`.2..J...V{..3(;]..G..}.*....r...5...c.X._".*.8^.......h......)........J.Z........*....6..*.S.G^.t*'........zwr.....?......+.V4.-...x6..E..>.....>......c.5.32V.D....k...Jug0...k.....{..y.._......3...,..)x&......S*`-. ......0...@..yzl`..w......3=4Vc;b.%o........7....dJ._.Y.........||.W....|..n|...|.y.2.<f.I./...n...lz|.P ..`....R\A.....mD...g.....S....S....4....$.uD.=...8.....@kpi_.8....=....3.W.o...Tq0.n.."..`..4mt/.|.. .r.!(..h|....K..p.%.....Ck..@...8..F.>..J.....?......].Ey:.`...F2..n`3...{)'*.x1#..s;.w.Q.g.d....Y~v0~."A..r|.x.......|..........q .O.=..~z..!....W.a.........E.uf.D...I....;...W...gv,...(.z..Q...N....b......Dl._..h..T......v.....3.(.`..h.}.+@n...`..7C.E..l.zU.C.........s............
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12606
                                                                                                                                                                                        Entropy (8bit):7.943784113822236
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:C/9sRXo/1IKVjSYNQ65Gv7UBNenftYibOf5W/a3hJ:C/KRQZ2nftmISRJ
                                                                                                                                                                                        MD5:23D878AEA1590EEF6620A0ADB8372D50
                                                                                                                                                                                        SHA1:591CFA68A693732B61CD8234BE4F099F769D72A0
                                                                                                                                                                                        SHA-256:D9F95489EADB0EDA2642B3231431C86C09815862F7FACCFA96854696A8F4EE50
                                                                                                                                                                                        SHA-512:55A5DBA2BEDFFAC500FD41C585E331C5D980A71AF42C97B87AC1C4646998018BB37E836240D5B141038DC00CD71E951D5AC8A1D2F6765B25780D0AB5397E58E7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/17/f5/dd/17f5dd040b8e812942ca86f7d13d5bd3.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................. .....Aa...HbVZ.[]O..t.5e.I..S.a:..%0..+..;...G>..Vm...<s....>.C....k.....H@a ..X.%..r.>W..K..k..syx...qy....Z.4.Y.KR.z...z..}Eg....ej....Kc.. I.....f..z.z;\^=..B.\.....wI.e.xQJ..4..mc#S........$.qz....z,t_.G[>M.k'..[.).9.|...Cz......h.T...b..0..E.T.*... z...=i.=7.O...P.g4l.FK6<.]..qfm9..........<.VZ.....`..[.i.U.....-.&.+.E.ud......[BYU.C%.!.h.ws.s.J.9...l[....9B..O7c..9*F..+.F....$...A.A5e..]...J:..S..JLui...0....y.N.,dHeR.X.J..i..$...l...l...l...l...l...l...m@......x.].....]2X_)b....9.-J...D......u.$-..E..U$....<.G.e..O-...R....h......94...:.rq..BI.j...uW.KaT..KaT..K|.\..n....W/S<...3..8..l...[....]H$._.......+..wG....mu...;.5.|..\..U.uU.:D.4t..$.'.'aF3..=...J..Tt.W..P..K8..Y...O......~~.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12346
                                                                                                                                                                                        Entropy (8bit):7.951329419335091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:6biGij794mgtSLwKuelb6FwSaycYulfon:6biGij79etS0KuelywZycQn
                                                                                                                                                                                        MD5:784923036274410333457614D49B039A
                                                                                                                                                                                        SHA1:04E7D30E1E644C1AC5A59E2C84B4D0FB98E1428C
                                                                                                                                                                                        SHA-256:F98A6D3F1EBB20AADD02FC41619D90C6A5745A2B5B2D259E099268D1526F4902
                                                                                                                                                                                        SHA-512:2F0B7489431AB10AD1D7DD59D9F68D690577B3B329E96BC472254E766B3BB427920031F2A10B4A661452966B72B59E52BCEEA7415DE368F5587A8C9005051C7F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/170x/c8/c0/74/c8c07489ccc18c5e8a077ec7a4b4b5e3.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................p.k>.=nb.Ob.I.....g...!.wk.g...sT.H<l8..FXv2z!L.Vf..9"..bO.c..E.Y8k.qm.u..._.o^...FD.*.H.r.3.y.Y+N....V.@z.Z.y.B.9..7....t.[2=..>..\c.y..2.......yZ.:....k.dz.u.. ...y...q.._7....?.....9...k..KP...H..Y.l..\z...z^..zn~.M.XYtC.e...Og.......n^.R..=.f3.h`.u..*\..,-.(..P......n.jIO.U...7q.V.."....|..-c..n..........[..e.<]...G.....?.EZ..i....,....h\..{QT.d...FM\.T..l.N...... [.A..T0...td..2..;..f..B...r:+..UlL...`..2FH .1.\b..j\Q..7..;..>....W..>.O...Q..Q.u\).u\).u..L.....5 ...S./e...w.&.F.=1..QT.$..;8]N.8.N...l"......~Svk.....M.j.S..2vM$..Bu.....Ph&....a&Y9.S......3..:N.i.F.....t..g.w.......A..4;'.fu..r8..a....U....._%.W.7..z.5...l..s...f......wk.:..m..r.,.....m..".s.nN...|.:_..Sc&1....q9.P.hP.iz.ck..h
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12418), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12418
                                                                                                                                                                                        Entropy (8bit):5.359106770229658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:G+o4+YTDPCw19/rB+dRT+d81+diCXDvyF377j:G+onYnPCw19F+dt+d2+dxDq977j
                                                                                                                                                                                        MD5:70EEA1493C48DD66E7707C995DDF975A
                                                                                                                                                                                        SHA1:56F9BE5B17BCEE4273A55E609BC50A76E349BC7A
                                                                                                                                                                                        SHA-256:2C11888E41B41237ADC934AA4BFBEB02A59782987BB9D2D143822B4636DB3DEE
                                                                                                                                                                                        SHA-512:6F39EABC081D7A7699DB49F1E346122C08A04E298263947122A0439BE223505405F6821E380A6987E4DEAB7BC160BC214DAD25EE123727367163357D7B5E93A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9366],{59695:(e,t,n)=>{n.d(t,{Nj:()=>O,R8:()=>I,Sw:()=>b,b3:()=>p,tg:()=>h,xr:()=>j});var i=n(40099),s=n(11060),a=n(50453),o=n(52964),l=n(17141),c=n(61059),r=n(50978),d=n(19572),u=n(44529),v=n(76068),y=n(18360),g=n(47218),f=function(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{c(i.next(e))}catch(e){a(e)}}function l(e){try{c(i.throw(e))}catch(e){a(e)}}function c(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,l)}c((i=i.apply(e,t||[])).next())}))};function h(){const{language:e,abTestVersion:t,user:n,appType:c}=(0,a.L)((0,o.W)((()=>["language","abTestVersion","user","appType"]),[])),{uniqueId:r}=(0,s.g)();return(0,i.useMemo)((()=>Object.assign({language:e,abTestVersion:t,user:n,appType:c},(0,l.b_)(r))),[r,e,t,n,c])}function p({uniqueId:e,secUid:t}){const{user:n}=(0,a.L)((0,o.W)((()=>["user"]),[]));return!!n&&(Boolean(e&&e===n.uniqueId)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 37683
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13021
                                                                                                                                                                                        Entropy (8bit):7.982715828883067
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:jSLgTehkdghx3Jo+ZvjcL4dtW5USz0gE51LcO:OUal/3JB/IUi5CZ
                                                                                                                                                                                        MD5:5F0F008F21104BF4581FD3E82B704F0C
                                                                                                                                                                                        SHA1:660F81A9BC1281CD80EEF9F02CFA295506536DD9
                                                                                                                                                                                        SHA-256:799A697C6D3E09038EDEAAC44A5FE9902E0B7E146177D257AA3C12464C08D735
                                                                                                                                                                                        SHA-512:9567EFA2D8F5AF1655B113A80F5732C312F2B65B8B8660E8769FB74042A3932407A5C6E1E72C896C3D67534A87DAF72EED3D07A8BDC6D88758C12600ACE12238
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/60888-41b31ec67210911a.mjs
                                                                                                                                                                                        Preview:...........}kW.H...._ak.P..7r+nBH7..2@23q<.!...,.K..6....]..$......;X.w....U2..N..........c.p.jt..wo.F#........Y25.....}.....%....!Y..o...9&%)a..bad.m%)....M..O.8jEX.ZLbf.z.....).C.]...[[.......{.M.lF.w.RW.yxhwId.q4..3... ..f....N..;..2."gW_...c:."...s..{.Nd..{.Yy^.2..X0.f,j......8...9N.0....-+...c....K..:zxP.LZ.?u...'.]..4QpH...[...aOU.....d.....Ejn...`j..:....?V.'Es......L.AB...r:.X-m.jR>.^JM.s..6.X.X..Oc.R...x. ZZ6.!(.h.m.v:..2\...'...p*.$......W......y.#~.U....\..P..`..3......U.B.k.kQO!.vg.V?....1a..k|....e9i. .=.6..o....L......a..[....H....y.....p....".H...i2...J1...k.]..J.,.k.3..d....L..D..L....:.. .'..,..,...5.f..d.2..Y....*B)J...E.7....$.2@..."e.4.../Ke.....$ .s..L.......O..hbR6..u.4..C2... .+.Q.{....f..).a.N.n..&..i....O..&.C..0.-i.q..V.......L..........:....1.X4j,.S.r....?.3.}..d.......f.X..n..aIx.... .Rl.g}.:.-.B.`..<..Q......j.!]T.b6....Z.*..@.!q...?.>j@z......f....3.dCN..O.7.8....X"..$../G.8...RH.S..l..}4...[...i.e.@..?.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38051), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):38051
                                                                                                                                                                                        Entropy (8bit):5.348938170925158
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:8fJfWfc54f51XL+46ZygffWnkM7zKe/b7y+3rBsKpjizflYZcX:8fJfWfb3r6ZbHqhD/b7y+3r+uiTlYZcX
                                                                                                                                                                                        MD5:18F05A2C521228162D13A3BA873D613D
                                                                                                                                                                                        SHA1:9879BCB1F89D47C4888E0AFC198038F151F19628
                                                                                                                                                                                        SHA-256:7655B2221A2286409A83B7EBC7783377F9FFA01A8A6D409E15529E20B83E1B95
                                                                                                                                                                                        SHA-512:151FDF0A4F02198387E2C09FF460A440DF52C624A81FC9A9FE418CA0C4719AED6A8BD911D4DBE0CE0DCF02CA2B22C5560A35817D5D5F8D3195C3F76BC0D6CBFD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3824],{4562:(r,t,e)=>{var n=e(84396)(e(92855),"DataView");r.exports=n},487:(r,t,e)=>{var n=e(99694),o=e(20040),u=e(85899),a=e(46631),i=e(78319);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=u,c.prototype.has=a,c.prototype.set=i,r.exports=c},62989:(r,t,e)=>{var n=e(24880),o=e(22134),u=e(36449),a=e(87437),i=e(5477);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=u,c.prototype.has=a,c.prototype.set=i,r.exports=c},2729:(r,t,e)=>{var n=e(84396)(e(92855),"Map");r.exports=n},97587:(r,t,e)=>{var n=e(47442),o=e(58436),u=e(77495),a=e(1739),i=e(82835);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (4014), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4014
                                                                                                                                                                                        Entropy (8bit):5.270926250216877
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:85on0xRYttYflO+/9St6PiVHvi8tVfJnf5rOYjh9WerMKH:85Femfl1/9StAiV68tVfJnf5rO6x
                                                                                                                                                                                        MD5:84CDF2AF726EA0AD5C67B7EC6479E363
                                                                                                                                                                                        SHA1:BBA43108F022EAA28A7637C1ED7B7CB287D1691D
                                                                                                                                                                                        SHA-256:8A3820962C15D26C4CDC9EFF4F8C66ED29F96E353B7893285CB14962D6A6956D
                                                                                                                                                                                        SHA-512:F33EFCC2B5CEF492D562AFF1EC40006A9620B57A82EFF925A63F163C56E4B05F930E682141A81FF0180326A7B6A91F9D5877FF5DCDD786241A85EA8AE2C03A76
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! mailcheck v1.1.2 @licence MIT */var Mailcheck={domainThreshold:2,secondLevelThreshold:2,topLevelThreshold:2,defaultDomains:["msn.com","bellsouth.net","telus.net","comcast.net","optusnet.com.au","earthlink.net","qq.com","sky.com","icloud.com","mac.com","sympatico.ca","googlemail.com","att.net","xtra.co.nz","web.de","cox.net","gmail.com","ymail.com","aim.com","rogers.com","verizon.net","rocketmail.com","google.com","optonline.net","sbcglobal.net","aol.com","me.com","btinternet.com","charter.net","shaw.ca"],defaultSecondLevelDomains:["yahoo","hotmail","mail","live","outlook","gmx"],defaultTopLevelDomains:["com","com.au","com.tw","ca","co.nz","co.uk","de","fr","it","ru","net","org","edu","gov","jp","nl","kr","se","eu","ie","co.il","us","at","be","dk","hk","es","gr","ch","no","cz","in","net","net.au","info","biz","mil","co.jp","sg","hu","uk"],run:function(a){a.domains=a.domains||Mailcheck.defaultDomains,a.secondLevelDomains=a.secondLevelDomains||Mailcheck.defaultSecondLevelDomains,a.top
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165549
                                                                                                                                                                                        Entropy (8bit):5.3134933978172905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Q3Vauwd680Uem+6VLydh6LahRI8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+Ps:Q38rd6BCLy6LahRIbZSniU9ryd+
                                                                                                                                                                                        MD5:651D347F8E302645FBFA1F3C5B530571
                                                                                                                                                                                        SHA1:CDA2F33E5A39B9A653364AFEE6362CC860B23F5B
                                                                                                                                                                                        SHA-256:7E55D120BAC6C63F9023144CCA472E67E4C084D60E3768B501B5674D01D7EDF2
                                                                                                                                                                                        SHA-512:22B77266DE966C052194C8BE88EA584075017EF86DA4053200B293A8DCF17FCA777BD760AE615739D96680F8D2DD2C969BE78EE544F7788EFA80964DE95C1DE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_sg.d5cd5baa763e30e754fb.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4336],{28564:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof win
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20784
                                                                                                                                                                                        Entropy (8bit):7.942002322387028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UCnjWed8Ci9po6R9omMcj+ePVQS4PDCKIEaeCmYEO0z5jmdU/mOA5x:paed8hpHfoyP6S4WHerYEO0NmdUe5x
                                                                                                                                                                                        MD5:F385FD7C63532534EEB51E3578DE29F8
                                                                                                                                                                                        SHA1:2B56320FCF54295A23BF83B7138F7170D1407382
                                                                                                                                                                                        SHA-256:C2E260E3E8367C405A54C9A513BEE4DC9308B1D54FE6221E5086171C85272938
                                                                                                                                                                                        SHA-512:AF98C2D1EDEDE8DAB9391265A95F0826FF700AB54CF2A2AD867FBD5A679D9FC4CB94AA2CE6BBD233C0FC63895C5B63D8D49A261B89CE14E6386A444007ECC021
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:465C1C1C4BE011ED860FC5268CE6E4F1" xmpMM:InstanceID="xmp.iid:465C1C1B4BE011ED860FC5268CE6E4F1" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="624D7CA5722E8C4B9148B41F821E5077" stRef:documentID="624D7CA5722E8C4B9148B41F821E5077"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (1853)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):63354
                                                                                                                                                                                        Entropy (8bit):5.223447669261624
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:y4GAclIVmi+t+G3toA7XIFMusV2ZDIiNtSvBoCV2M69sTZk9zDZJeXIrAz:PI3x7XIiuqQMbXIrAz
                                                                                                                                                                                        MD5:35CC3BE1221075BA0232E2BBD0A7E6FE
                                                                                                                                                                                        SHA1:B5CDBC53385D7507CD8AB25439F71F17EB68D515
                                                                                                                                                                                        SHA-256:36AD13D529352E685E05F56F84E9E84987B393E15925FFF05880E09E8A771441
                                                                                                                                                                                        SHA-512:964F99722CD9167C4D914EF62F4A25D295956C4E7DA8753978F18AF65F8F48A2DF1018F80A30FDF3AACEA759354EB9FFAA8295628B6B1454EB011B4E989A948D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:if(!Array.prototype.includes){Object.defineProperty(Array.prototype,'includes',{value:function(searchElement,fromIndex){if(this==null){throw new TypeError('"this" is null or not defined');}.var o=Object(this);var len=o.length>>>0;if(len===0){return false;}.var n=fromIndex|0;var k=Math.max(n>=0?n:len-Math.abs(n),0);function sameValueZero(x,y){return x===y||(typeof x==='number'&&typeof y==='number'&&isNaN(x)&&isNaN(y));}.while(k<len){if(sameValueZero(o[k],searchElement)){return true;}.k++;}.return false;}});}.!function($,options){if(options.debug){console.log('PYS:',options);}.var uniqueId={};var dummyPinterest=function(){return{isEnabled:function(){},disable:function(){},loadPixel:function(){},fireEvent:function(name,data){return false;},onCommentEvent:function(){},onDownloadEvent:function(params){},onFormEvent:function(params){},onWooAddToCartOnButtonEvent:function(product_id){},onWooAddToCartOnSingleEvent:function(product_id,qty,is_variable,is_external,$form){},onWooRemoveFromCartEven
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9080), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9080
                                                                                                                                                                                        Entropy (8bit):5.345999618077836
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:KVrKDfmdgIuyKBNhDWtG/C5rBTwAZd55z2IzB6hLaU/QCovxWKRTa7i:EKcNk9D0rBENQCb7i
                                                                                                                                                                                        MD5:B91834A43E89149CF909BC77292B05DF
                                                                                                                                                                                        SHA1:A5004E65261AFF9035EC465353FC2F2660410353
                                                                                                                                                                                        SHA-256:E8AA7698BE8A22E3DEDCB9DA861791297A21A6AF1BA627877ACCA914360F7370
                                                                                                                                                                                        SHA-512:194D4154055274FB572F77ABA5EA5317113DBC452A872FA633DDC0CB75E6879F7BDC8AB667A4A832C2BC9F00C6F4DAD0A54B44BA1B4213BE4962806FAB5E3964
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-f58a86dd.ce4a8f6b0fc0374eb989.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3290],{89994:(t,e,r)=>{var n="function"==typeof Map&&Map.prototype,o=Object.getOwnPropertyDescriptor&&n?Object.getOwnPropertyDescriptor(Map.prototype,"size"):null,i=n&&o&&"function"==typeof o.get?o.get:null,u=n&&Map.prototype.forEach,c="function"==typeof Set&&Set.prototype,l=Object.getOwnPropertyDescriptor&&c?Object.getOwnPropertyDescriptor(Set.prototype,"size"):null,f=c&&l&&"function"==typeof l.get?l.get:null,a=c&&Set.prototype.forEach,p="function"==typeof WeakMap&&WeakMap.prototype?WeakMap.prototype.has:null,y="function"==typeof WeakSet&&WeakSet.prototype?WeakSet.prototype.has:null,g="function"==typeof WeakRef&&WeakRef.prototype?WeakRef.prototype.deref:null,b=Boolean.prototype.valueOf,s=Object.prototype.toString,S=Function.prototype.toString,h=String.prototype.match,m=String.prototype.slice,d=String.prototype.replace,v=String.prototype.toUpperCase,j=String.prototype.toLowerCase,O=RegExp.prototype.test,_=Arra
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23067
                                                                                                                                                                                        Entropy (8bit):7.9739922810864625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:4Pu2a1HXvc5lTeD5ho5deVpILuhUaJ3qgKBTdcrIL+BHTBvPr08s6WGAwFR5LJ/e:z2SXvc5lKsreVpIiUaNn4dccSBzdPXsL
                                                                                                                                                                                        MD5:C18F9258CC828CB2A4ADAEB158F4EAE5
                                                                                                                                                                                        SHA1:86EBCCBD53D2B64CBDB915CC82EA7F7822D82FF6
                                                                                                                                                                                        SHA-256:1076DF5A3818392ABACF6CF640E466F7769AC6539A87288D94D10EE912094584
                                                                                                                                                                                        SHA-512:79089B80CFB82656EF1F554484561CC66AB6D434354A98E8AF93A9941B6ED857E494E205347B4C3D683477666F8F20F2EF91E89BE08BF7992D1EDA51BC283AF4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/31/0e/bc/310ebcbaea3989434376726c714fdbc6.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..................................................................................Z.0.~..R..y?i..;T......f......t....[<.].Y.kP.M.+;buF.%....&.".zZ5.o...,.fi.|...EAe2.}.?fT..6$.....fK!..d[;......S#.(.D.b.H.A.T.......t8..<.,..L.k...r.\.%.j......T........4.[............ox.......)..W.?.A.E.9...M;5..d.x......^?;..5.a..$....}....X..)~P..wU#Y"..h.PU...B!...j.h...n&.LK..+).p.Z....Dk.y..[q.-..V.....~x.[@F.mL..I.....ys..Ql..6.4:+i.3d*.s..O]..+..z..o..K..u.".M.].......X@..@.O.(.s.>S..aq<...!$n..Uj5.9.z...W@...NW.M.j..O..v......vXu%r..Z...R.r...U.w..2OVC).....+S)N..W..e'..e.8.j..6&..:...7f...0......C>.......cD.....wg..[\..S....J..`...*....a!...m...Uyx$..m......0 ..!E...9.Ac..,..9.4.....W|.1..}C!Q.G^x..?q...7^....#>.f..}[.tq.".U.iA.....{..x...o.."<..&.{.ADy..w.O3.... ...O...%[.T.....[_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38051), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38051
                                                                                                                                                                                        Entropy (8bit):5.348938170925158
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:8fJfWfc54f51XL+46ZygffWnkM7zKe/b7y+3rBsKpjizflYZcX:8fJfWfb3r6ZbHqhD/b7y+3r+uiTlYZcX
                                                                                                                                                                                        MD5:18F05A2C521228162D13A3BA873D613D
                                                                                                                                                                                        SHA1:9879BCB1F89D47C4888E0AFC198038F151F19628
                                                                                                                                                                                        SHA-256:7655B2221A2286409A83B7EBC7783377F9FFA01A8A6D409E15529E20B83E1B95
                                                                                                                                                                                        SHA-512:151FDF0A4F02198387E2C09FF460A440DF52C624A81FC9A9FE418CA0C4719AED6A8BD911D4DBE0CE0DCF02CA2B22C5560A35817D5D5F8D3195C3F76BC0D6CBFD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-596046b7.d2aefd0d70729593139d.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3824],{4562:(r,t,e)=>{var n=e(84396)(e(92855),"DataView");r.exports=n},487:(r,t,e)=>{var n=e(99694),o=e(20040),u=e(85899),a=e(46631),i=e(78319);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=u,c.prototype.has=a,c.prototype.set=i,r.exports=c},62989:(r,t,e)=>{var n=e(24880),o=e(22134),u=e(36449),a=e(87437),i=e(5477);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=u,c.prototype.has=a,c.prototype.set=i,r.exports=c},2729:(r,t,e)=>{var n=e(84396)(e(92855),"Map");r.exports=n},97587:(r,t,e)=>{var n=e(47442),o=e(58436),u=e(77495),a=e(1739),i=e(82835);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21296
                                                                                                                                                                                        Entropy (8bit):7.945572405760027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JnDSOqZUP6Uh7YJXyptuJE0JeBe/w7d8W5zd70N6CRumkQIhPWm2MQzBkrpi:JmXWAVOtLWee/28bN6CRumkp4m2EU
                                                                                                                                                                                        MD5:D887E1D249C5D789E63DEEF7758D9739
                                                                                                                                                                                        SHA1:88171F8FA934C52DC401831231A8DBB456B808EA
                                                                                                                                                                                        SHA-256:BC3693FD543F19ACE168771975C17C28C084E9A2C830634DB5CA3A2C1B427050
                                                                                                                                                                                        SHA-512:A888E9A347FEBE33AFBA0E52287D4583B78B7C03C381EC0D6CA6A97B35DA54327C8CADE4608347A35184A2447BF1C658791E45FFD3E6DF5C43CDE2AE4D718AA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-03-Mashed-Potatoes8684-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:E919A40868D111EFA444A9DAE124E602" xmpMM:InstanceID="xmp.iid:E919A40768D111EFA444A9DAE124E602" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="65846127807E011F46798C3C4125ABF1" stRef:documentID="65846127807E011F46798C3C4125ABF1"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20826
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8278
                                                                                                                                                                                        Entropy (8bit):7.9716351440771165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:6wfWDwqIPZvWM5anzDdZ70cDB3FdaYtKv4P9NiEaEx6ysH:NfWDwqEe88zJZAcl3TaYtg6QMx67
                                                                                                                                                                                        MD5:184DC5730F2EAD0BDB311E3D2BE551FA
                                                                                                                                                                                        SHA1:2897C640B3E8DA1315DF65EDE10E1EC91A0FCEC1
                                                                                                                                                                                        SHA-256:7318452BCE949ACFDA9779165F6C5C68965ABE73470570F3A8DBE8135D9505B8
                                                                                                                                                                                        SHA-512:B52DD659CE5A5F90831951A65A4141CB6F0B7CACE1053FC2F85DF4B14FB6A0D0F75B04E66781A78607C11C5B4B364DDDBB90515F3AF435EB3FE61591AC1871A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/23201-6f0a72b1f01b1b40.mjs
                                                                                                                                                                                        Preview:...........\}{.H...>...<.MGF...2,.8f....d....A.h,$.$.0.w........>3I.V.TWWW....e..\...(V...c.n.....M.?.....}..e..}.zx..`.M..B..7..P..J..HL|.....m5&./..o.Z;..a..j.R-..4....i.0.4B.zZ>=+j..7.....r.~h...2[!.<.........I...I4..3..8.........D.55O<.f.i.4......x.F..".. .`....1....H=.kk...C..C...\F....k..8..,I@.Vs..yB..o.....$....7a.?..E..m.u<.q.2siY.x.C.Ec?..V.+.qa....N]y_..).......f......+..f..H.A7t&.g*...(v....K..[..Y.5..f.x.+....h..;...2g2...S.B`...5.U..,........kdQ)_..=$ t.._-...T.J".#.FQ.\F...(7.........q....>z#.sa...{.j...@=m=.B8....:.n......":f.3u..th3S5=d.KGLU~Q.........-8...L.O.O..dj..5~R.u.K.R....^...". ]...zL...j.. ....u...&..W+E.V+.....s.\..*\....;B..zp{."8.g.){......r....uaM......Ck..g..........`..>...W..........t]f.1.w.....x.j.4Zx ...B.3V.`{jb....q.H.L_..o....PALh<.n...q..,W...A..@...g%.dX'..3.q....Q..F"x.......{d...m'.9....0..[Pyt..x..-......i.F.Nt7.1.5.F...mT.%....&.^..#f..d..6......:.....q..>$M.m5..R..*.G....m..Q.G.R.....k&:.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 24426
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7323
                                                                                                                                                                                        Entropy (8bit):7.966330970780763
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:TvkOoS8dDEhsSYVm4SRoq3Kjwl7nH5r7U9Wfb:TsOoS8dDosTkNRnSwl7HlqQ
                                                                                                                                                                                        MD5:6C97D9610C8C757B145679D3F3938B5A
                                                                                                                                                                                        SHA1:B3E1EF0AB6BD1C38DF3FD3BCF16B88A24AD75620
                                                                                                                                                                                        SHA-256:52DEFF685420F48B507AB778E1C1BD3126D61EDC37C03ED6F18EFA39F60D8FD3
                                                                                                                                                                                        SHA-512:66CBD34EFE1AD4C6205295F4733F410A17CD5161473DF84E94DE0CBA290248C81D38E6A495A4B30495F5F60F56C93A390117ED3AD4CE0F1FB0EDA855F62FABD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<ks.8...W..CV........1.8q.I.>..&!.1Er.."._7.R.D..dvwn... .4.....1...&.K.]..o:.....W.o.7..._.>.z.8.G..._\.f<.C...Y.K2....S..ft.g.L_......)....q.,.+.N.iB.q...8.i.....t.._.e.....o.]}.^j.I.F......6..D1M..A...DK.c....\..m.f...........~:.9}...j..f.vv.KN.. j..w..b..X...T...[.vm.a..~w:u.. .~...$..;.f.....hu.....V..A|.^..;...g..1...Uk...g.jW..a,.....=...N.f.d...fg.n..4...b.....7..05.".bL.....S.N.j...u.ftC.~..v.!.}.j..i4..{..]-.B....?<....*.+3..4....6...Q..Y....w.C...6%n....t5.....0.~.........../....t7,..Y.'4...D...G.3......F.........>....a.(....Q..."T.8.....=.......F.OY..Hu......V.x=o......s./4....y.I.#...........1..+5.}JP..s...$..>..BU..z.D..'.Dj....}4...|.mo.wj..9.}C..V.xE^_..'..R.b.i...o..\4.o.PC.......j.....7..v...|..0...oMo...R....y.7on..7. .D..4.....|..........,L...e].p...%.@:....)]....f.......W...&....^9..$dhJ.;#.........~.F.....f..|x=..d.5.f.....a.I..A(.,UC..+,k..O.....a@,.!_. B0'..4.......}]....:j.d.c|5z0.......1..L.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6217
                                                                                                                                                                                        Entropy (8bit):4.867519448350977
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:8QcVglfqoUnSc+zh5f2G/bCFRsQh+yUAB0R4FJsKOYI68/AD:PcVglfeSc+zht2G/eFRLUAdJsKOYRD
                                                                                                                                                                                        MD5:AF080C3148B0DB231A6911AB354F2D12
                                                                                                                                                                                        SHA1:251B1A5CA02B2ED8ED3C2F6455FD4024D482B26C
                                                                                                                                                                                        SHA-256:A141B5A1FF2D4C300A753E1FE67A7C389470030D37068C9E1A7712E054B90820
                                                                                                                                                                                        SHA-512:EAD4A4E13C351A6F04F7FB056AB88577359E2CF582A3E1665AB00E2101F3350EC79B9FF806FC09B415498E078D9DEC226C46A561977AF3DEA9827BD00BE0A568
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/facetwp/assets/css/front.css?ver=4.3.1
                                                                                                                                                                                        Preview:.facetwp-facet {. margin-bottom: 40px;.}...facetwp-facet.is-loading {. opacity: 0.6;. /** prevent clicks during refresh **/. pointer-events: none;.}...facetwp-overlay {. position: absolute;.}...facetwp-pager-label {. display: inline-block;. margin-right: 12px;.}...facetwp-page {. display: inline-block;. padding: 0px 4px;. margin-right: 6px;. cursor: pointer;.}...facetwp-page.dots {. cursor: default;.}...facetwp-page.active {. font-weight: bold;. cursor: default;.}../* Checkboxes */...facetwp-type-checkboxes .facetwp-depth {. display: none;.}...facetwp-type-checkboxes .facetwp-depth.visible {. display: inherit;.}...facetwp-checkbox {. background: url('../images/checkbox.png') 0 50% no-repeat;. background-size: 14px 14px;. margin-bottom: 4px;. padding-left: 20px;. cursor: pointer;.}...facetwp-checkbox.checked {. background-image: url('../images/checkbox-on.png');.}...facetwp-checkbox.disabled,..facetwp-radio.disabled {.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1247), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1247
                                                                                                                                                                                        Entropy (8bit):5.311253425775912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t0KwbxgC9aXMtTQrELlvZHqnR0nz9zrf9DrZh7TdAjhAt1W:tzwbxR9atGEqRFLXto
                                                                                                                                                                                        MD5:FB23E1DBB798ACEB7AD1B1452E7AA70D
                                                                                                                                                                                        SHA1:842B71C538C3AC649FEA041024BD521DEF7D22E9
                                                                                                                                                                                        SHA-256:5E3C1C51CC1426DF4BF854E510A9BF1B0D756DEB01AC55A8A2C15C62567D2B62
                                                                                                                                                                                        SHA-512:25AAD6BD6258A3B39848D492767B624F519D29B37D3161B7C3608CB1250C8BF77AF26F27A4DF5A574C4F263D5D00AC0FA9A493DF4D0CCF22DD789BD48095BC2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";const WPFormsUtils=window.WPFormsUtils||function(e){const s={triggerEvent:function(r,t,o=[]){t=new e.Event(t);return r.trigger(t,o),t},debounce:function(e,s,l){var n;return function(){var r=this,t=arguments,o=l&&!n;clearTimeout(n),n=setTimeout(function(){n=null,l||e.apply(r,t)},s),o&&e.apply(r,t)}},cssColorsUtils:{isTransparentColor(r,t=.33){r=s.cssColorsUtils.getColorAsRGBArray(r);return Number(r?.[3])<=t},getColorAsRGBArray(r){if(!s.cssColorsUtils.isValidColor(r))return!1;r="transparent"===(r=r.replace(/^#/,"").replaceAll(" ",""))?"rgba(0,0,0,0)":r;let t;return r.match(/[0-9a-f]{6,8}$/gi)?(t=r.match(/\w\w/g).map(r=>parseInt(r,16)))[3]=t[3]||0===t[3]?(t[3]/255).toFixed(2):1:t=r.split("(")[1].split(")")[0].split(","),t},isValidColor(r){var t=(new Option).style;return t.color=r,""!==t.color},getContrastColor(r){var r=s.cssColorsUtils.getColorAsRGBArray(r),t=r.reduce((r,t)=>r+t,0);return Math.round(t/3*(r[3]??1))<128?"#ffffff":"#000000"},getColorWithOpacity(r,t){r=r.trim();v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18618
                                                                                                                                                                                        Entropy (8bit):5.640300193320173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                        MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                        SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                        SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                        SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                        Entropy (8bit):5.403195116364901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rl0rAJH5bgImonhO4GSE6GNZ4wE5J4S2:+plG25U6nhO4Q64t
                                                                                                                                                                                        MD5:03596926CBB7D240F84DCB814280624B
                                                                                                                                                                                        SHA1:38EC67140B3837D204E70D608EB789728F79A66F
                                                                                                                                                                                        SHA-256:486C3573058FDD0E09B90260B895AB72343D2802C54A3424F9AFB255EEBA08FE
                                                                                                                                                                                        SHA-512:9853F043F6E88490279395A5A935F725E111FD140148DEC43D743E75B4FAA729358ED653904683AE0629F7028B876475153858F308EEA7AF97E7B0F7E92C73C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-19807dbb.7965332f228229610636.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8605],{34430:(e,r,t)=>{var n=t(26684),_=function(){return!!n};_.hasArrayLengthDefineBug=function(){if(!n)return null;try{return 1!==n([],"length",{value:1}).length}catch(e){return!0}},e.exports=_}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10376
                                                                                                                                                                                        Entropy (8bit):4.997737058459682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BzYuMdVAREDKnqWdWmFShzWY/6S6FJFJKJyhpmJAhpmJ8DmAyhqo1cPWIsGDpmsJ:QKrWZfJ8qBfCuCkCvC+CfCoCPdDz
                                                                                                                                                                                        MD5:CEA0CC86E9A2F4AE2F3C7EFBEB62DBD9
                                                                                                                                                                                        SHA1:4DB7BAEFADF3AE453B391E52F1EDF8642CCD2823
                                                                                                                                                                                        SHA-256:9EC9546395D81C5467776AAECD3326648EF30D03AEEFC1AA75412E4CC4A6BAF6
                                                                                                                                                                                        SHA-512:E2F1D3AB3117EBC0C589995B65400FBAEA68B2FA96301D25AAC8D0088109238A602B2DA2683A387162B9C3F7F360B3BD90B059F539B7660E7AF481D0C287BAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/mobile-header-style.css?ver=1728341352
                                                                                                                                                                                        Preview:/* Hidden Inputs */.#custom-mobile-header-trigger,.#custom-mobile-search-trigger,.#custom-mobile-desktop-search-trigger,..sub-menu-toggle,.#custom-mobile-menu input {..display: none;.}../* Desktop Search */.body > #custom-mobile-form-wrapper {. z-index: 3001;. text-align: center;. padding: 30px 30px 30px;. border: none;. position: fixed;. top: 70px;.}.body > #custom-mobile-form-wrapper form {. margin: 0 auto; . border: none;.}../* The overall wrapper */.#custom-mobile-header {..width: 100%;..z-index: 99;..position: absolute;..top: 0;..transition: transform 0.2s ease, opacity 0.2s ease;..pointer-events: none;..max-height: 50px;.}.#custom-mobile-header.mh-sticky-true {..position: fixed;..z-index: 3999;.}.body.admin-bar #custom-mobile-header.mh-sticky-true {..top: 32px;.}.#custom-mobile-header-trigger:checked + #custom-mobile-header {..max-height: none;.}.#custom-mobile-header.text-light ul li a {..color: #fff;.}../* Top Bar: logo, hamburger, search */.#custom-mo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1709), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1709
                                                                                                                                                                                        Entropy (8bit):5.352949782614152
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:gdYrBdqB2aQhTzyc/AknM34KjAnzzewWhun24h+oHhiWUsntXO0YaGi4xXqDSXqh:gmrLzyc5nnfReoHE4OSGi/Zc8d
                                                                                                                                                                                        MD5:FBAFF6DF5010E82FEC77E88ACD359EB5
                                                                                                                                                                                        SHA1:CA5B3DC99936B2865EF02D756EDE49AD455BA4A0
                                                                                                                                                                                        SHA-256:4AF105297C5B49CA668EAA0774C0EB479E907175F12CCC30E9C038DD7B6FCAF0
                                                                                                                                                                                        SHA-512:2E8EFDEAFBA4D67B0A4A93E3725C2BAC44013F8236A2274B23149073DE861D5FEC1223D2A77A3E685925F89C0D41DA5F7E12E855F571CF9B25619E8B88DE1775
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(e){var n=!1;if("function"==typeof define&&define.amd&&(define(e),n=!0),"object"==typeof exports&&(module.exports=e(),n=!0),!n){var o=window.Cookies,t=window.Cookies=e();t.noConflict=function(){return window.Cookies=o,t}}}(function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}function n(o){function t(n,r,i){var c;if("undefined"!=typeof document){if(arguments.length>1){if(i=e({path:"/"},t.defaults,i),"number"==typeof i.expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIComponent(String(r)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)),n=n.replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent),n=n.replace(/[\(\)]/g,escape),document.cookie=[n,"=",r,i.expires?"; expires="+i.expires.toUTCString():"",i.path?"; p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17363
                                                                                                                                                                                        Entropy (8bit):7.928063534270805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nXktk95X6y3VPDWoFrJ5AidBrGXBqWxeE:KXktk9Jt3VPDWwzAidBrGXBqW0E
                                                                                                                                                                                        MD5:36F571BA5A5554B6C7D7C0AFB94A0F4E
                                                                                                                                                                                        SHA1:2F5B1C1D3C58A7CFFAD581ACF348CF4EF518EA67
                                                                                                                                                                                        SHA-256:A401FA7167DD96543A7CAD26DD2AC0FB25F9ACB6E57F0764DDBD404C8F351DDB
                                                                                                                                                                                        SHA-512:9767601C70C5380EB21FA58E50505FE7CBBB4822726D816A51E5988373EAE88862B81F3A9C5621AB26B90458B888307D748C8123B07560FBCB252162242BA006
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/04/2022-04-23-Margaritas-and-Palomas5094-3-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:FD742088ED9F11EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:FD742087ED9F11EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="BAFE8741E01C521DDA498A3E8EEA28ED" stRef:documentID="BAFE8741E01C521DDA498A3E8EEA28ED"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2255
                                                                                                                                                                                        Entropy (8bit):5.157689347780306
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Y6RbpG+XbWZH2HiHr7aybKCJsCHtIoi2U+SrYCA1MoCO1eA1JH7O+:Pbp34gkrrLZtIfT+wuR7
                                                                                                                                                                                        MD5:3832A0D5B7EF660B6CBC45C079028360
                                                                                                                                                                                        SHA1:B3BF524BB3D7FD81144CD90579C0AD1E7FCE76A0
                                                                                                                                                                                        SHA-256:E6D9FDE10F8B23E78E3970BE7E0D24829DB50F65BB7932E1AB3BB4B59AF35661
                                                                                                                                                                                        SHA-512:0A80583439DDEDB5E56BE410152296625B8CBC9EA27F4EC3E3E6F367456086B7D56621EE7821C578CC360C229FA1016FF0920ACACDD46C076ABFC3A28F5DD078
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","http_status":200,"data":null},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"e2c64126b1f5160ef4929c5a82c58fec","current_url":"https://www.pinterest.com/resource/UnauthUserDataResource/get/?_=1728341410485&data=%7B%22options%22%3A%7B%7D%2C%22context%22%3A%7B%7D%7D&source_url=%2Fa_little_spoon%2F","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/UnauthUserDataResource/get/?_=1728341410485&data=%7B%22opt
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18618
                                                                                                                                                                                        Entropy (8bit):5.640300193320173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                        MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                        SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                        SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                        SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):649614
                                                                                                                                                                                        Entropy (8bit):5.514727673956054
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:eRkxOsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSP1yX8RE520i0V:eixNrCCx/y+N6W7BX70V/D
                                                                                                                                                                                        MD5:F639770A5AE7BB3D69A7DA99D5A09EA8
                                                                                                                                                                                        SHA1:0030EA4EA7179999E20CCFC72468F7C6CAA94E39
                                                                                                                                                                                        SHA-256:229316858AE0F24BFF33336133D0AD7128D5C3E5EAA58AB8BD1BCC969BD32C67
                                                                                                                                                                                        SHA-512:A1B6039B9E3607E646E16A4EB265654F8FC45A509E3D3FB53BB4022873E9E7F8DA38942D733F820AB27BC90F37C3A253C6C055CD08D406A1BE93CBA80C5AAB87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3i6ja4/yc/l/en_US/PUnzu0UGRfu.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=func
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):30772
                                                                                                                                                                                        Entropy (8bit):7.965646585928301
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:pKWZxrHyU8RsbjJByOCXabeKERhF0VjwdJRupOWr:pKWLj98RmCXoN2up5r
                                                                                                                                                                                        MD5:226982DCF5A9F944866E8CD232D11F21
                                                                                                                                                                                        SHA1:FEC9F4D18BB8B0736D7475EC7BB1CCBFF57540B4
                                                                                                                                                                                        SHA-256:FD93FBC1D8E469EE05F0552D29AD448539A61C6E13B9436F419DC400488BE4AB
                                                                                                                                                                                        SHA-512:20156632249E40F1CF5EEE84BE609EB5A031FE121C915066174C12BD0B8F9E84921444100DA30C88EA23C8538F699AB4CF8F6AFBEACCBF144C920C7259C99C46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:BDEA12BE60B311EDB4B2C64681D2A9E2" xmpMM:InstanceID="xmp.iid:BDEA12BD60B311EDB4B2C64681D2A9E2" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C5E5F239263E9091A78F865434DCB885" stRef:documentID="C5E5F239263E9091A78F865434DCB885"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19165
                                                                                                                                                                                        Entropy (8bit):7.9682590047271376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wgutR8L1Y5h9dI6rycOuUG0sNtAmMzbz43OgWTmZ5wHlKhzE6+zqh1MxD14:w9a65WuycOQ0FU2KPhhzOq/m+
                                                                                                                                                                                        MD5:88758FE12BF6DB1E2B9F3DDCD580B6EE
                                                                                                                                                                                        SHA1:D32451043C4BE9ACEA6943E17E9E1019C242B74D
                                                                                                                                                                                        SHA-256:FA43DBF519AFD32C577E714E65E543A7FDE9569FB1BBE76C1B86DC3F9F429B51
                                                                                                                                                                                        SHA-512:5A884028F093EB920C59D11ADAD26DB599C1EA0D73EB4ED49517372DF05DEF7BF26DA4E7061FC5B2CC6BAE9703AFA530E0DD38E987B71450819B9CB771D21EE6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/f9/9c/64/f99c641b665d185e14b72acb938ac87b.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................<.8lj^.s..BX...'w{$....5.....^D>.....p..^WEM...mu....Zj.oW.s...i.......~..+`.N.M.K1...p.$.f.$4.>R....K.`w}>.G.S..e..[..RZ.@.....#...c..M~q.d........1Y,U.z*.{.........[>v.GX....O..T.^k<.,....g..k..j.L..Mv.,...Y..M...U.M...].9R..-uP.V.n.[.+.....s...S.c.....bV.,M=4`..JT.....e....9..+ty)..p..J.$.mW..g..'.u.uT-..3\..u4.6..*..s...y6t.C..Rm=...G...O..9mD.y.n..m...L.$...'.t..X......q.s..a.........._\q.4`.m.qn..|`Pu...K.....Og...(N/C..g..vIt6:.<.....>..I.._f|.....(:.dLV.....d..%hg.GC).Q.. L....@.w.$..e.v.a.........L<...&WEjY\..4.N......L.M"..P.Ni..ng..AD...`B.A@,...H.8(.......AD...Q.A...$.M...!..$L..[..:,@e........ =..%...\].$...D......5...j.P.....t....?.0n...............".".>.G.p....P....P.jQ.....'..=L.&...'.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2080), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2080
                                                                                                                                                                                        Entropy (8bit):5.218213904977527
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Xd+H/p4jcNZn9eIxOin6ht5O2UjEWRzQbUR7+br/3c5W75uLekNETjrhZe:Xd+fp399e/in6ht5O24EWqbUR6UU75uj
                                                                                                                                                                                        MD5:CA5739E5E1CC304A96AF8EDE16E9C5EA
                                                                                                                                                                                        SHA1:7B91D5D6BAB5053CF5A9BF3B4FBEA356074755AE
                                                                                                                                                                                        SHA-256:3DC24BB51CEDF1DADFC1D154A37EFB3C2D5660DC7193021A0438491211326EEE
                                                                                                                                                                                        SHA-512:F0273C7F24B712864F185D5B06ABB539FCBDF4D112129570D62D9E7B59F71E7F6D4020E32BE355F1992F6788137D4E8D89371EC1865ED7D0BEED3EBB1AB7413E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3895],{27535:(e,t,r)=>{r.d(t,{Wx:()=>a});var n=r(40099),i=(Object.defineProperty,new Map),o=new WeakMap,s=0,c=void 0;function l(e,t,r={},n=c){if(void 0===window.IntersectionObserver&&void 0!==n){const i=e.getBoundingClientRect();return t(n,{isIntersecting:n,target:e,intersectionRatio:"number"==typeof r.threshold?r.threshold:0,time:0,boundingClientRect:i,intersectionRect:i,rootBounds:i}),()=>{}}const{id:l,observer:a,elements:u}=function(e){const t=function(e){return Object.keys(e).sort().filter((t=>void 0!==e[t])).map((t=>{return`${t}_${"root"===t?(r=e.root,r?(o.has(r)||(s+=1,o.set(r,s.toString())),o.get(r)):"0"):e[t]}`;var r})).toString()}(e);let r=i.get(t);if(!r){const n=new Map;let o;const s=new IntersectionObserver((t=>{t.forEach((t=>{var r;const i=t.isIntersecting&&o.some((e=>t.intersectionRatio>=e));e.trackVisibility&&void 0===t.isVisible&&(t.isVisible=i),null==(r=n.get(t.target))||r.forEach(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 21806
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5902
                                                                                                                                                                                        Entropy (8bit):7.966276286957879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:+eC0i60C5CwR7a24VpIxhJczqj/zF+/S9nqhzFjFhh78aq9nPuYCmcjyZbH8nRe0:7pidkfG24VpY386mjnGaqFPuYyjibFI3
                                                                                                                                                                                        MD5:9B202E0243F72DC315E18EE88FC03DB3
                                                                                                                                                                                        SHA1:C0E51B91E66CDF3FF1FD127A1EBECCE89DA390D8
                                                                                                                                                                                        SHA-256:3FBFFE3AFBA89C1B6107C3A266E3588BF75BFFCCC895CE3CC4847718DF7054AE
                                                                                                                                                                                        SHA-512:BFC1A83BAD9708D48ABD598080FD3D5FCB405D38188F394CD3E8E654D823942265DF62C47FA8B6EE3CCABA2BCA923CE25920A8B3196C0B74F0436BE855E98DF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/42298-2294378363a9ea40.mjs
                                                                                                                                                                                        Preview:...........<k{.8......P{.........nK........$.........3#...I...n.Y.\43..].5...F.kG...Q.........O......O_.{.......$9...8.j..........tv/.....N.cj.A.O.....gG..)....p.F.P...MB...f@.8...tHD...u....C?..~.....S..R..#..`?..I<.jz....z-....D&r.u.Oj.......e..+c.k:.5..M.....F.k.'&1N.tX|P7$P<.....Z.iC.&......r.;.F._.......6W...+..<.V..2..*.he.\...u.S....*....c.....M5u>...j......&.26.-..ba.w..;..+..@...q........G..!..Y7<.D.M.F..GO...F..6.pFm.sB.m...DH,.Q....F...H..........h$..blmmuww.1....N .<m....l.........&.i......u.....A6....|....1H0...B..Z..`S.q.$....h...l.z..M-7.u.].......P...>}.......6.........1...)/..(2..v..{...pa...8."..8."4....A1.H......>n.r.Hl...u#,....qla=6'..f..<.Yq.....B.#7..&....V.N.a..;.....\..{[..;..;.::8.ee......Jux..h...5.i......9.m2........O.<.......^=....^.:3...UYV.p-.*..[T{.`='.\.C7.V:.q..j...2......I7.......k.6~,.5..........z'...t.'b(..Xa.<.r..wr.9k.7.Z....L.\.5..f.kz.,.k.GV....CkW.a.O...7....4..R..a.\R.?.R.)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23075
                                                                                                                                                                                        Entropy (8bit):7.954602757695322
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UCnHORquutjKHjnVSboB/8d+h6H74BLpGS2mVcmZk1P3vSggHcFlAyLub6rfH:puRqPKDVCoB/8db8B9GS3V7ePzgHcFl9
                                                                                                                                                                                        MD5:52C62DF6876E6B5903FDE7C2A60250A8
                                                                                                                                                                                        SHA1:C2B21CFB3AA4255FD5BC864C9938038D7F1078AC
                                                                                                                                                                                        SHA-256:4255EC1375000C4AF0D1A8CF068FCB6C2CE79F4B9BFEC8E0B9B0C3A24D351CD7
                                                                                                                                                                                        SHA-512:D86C0C68F3D38A61A60F48B4796391224461E78A5A503B81021CDC14C38CF237FECE3351F9E7DEDB3991986A13C933FE7B26C3EE8AA45746ED2EFD31BA7E6EBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10095-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:2F95971EBB0311EDA9CA9EAA67DE28DE" xmpMM:InstanceID="xmp.iid:8E0A21C6BA4E11EDA9CA9EAA67DE28DE" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="00BBB3B6496F91A0DD84464970176419" stRef:documentID="00BBB3B6496F91A0DD84464970176419"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26538
                                                                                                                                                                                        Entropy (8bit):7.968231452653683
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NLLYRucaKxGCKlw2O5ovOSQL/WLeeaGDSq+mmsvN:NLKZ+I5l/WaomYN
                                                                                                                                                                                        MD5:889E3C9575A855159E9EF4A4F8544FB7
                                                                                                                                                                                        SHA1:0C0022385F782CC53064F99C8EC7F0F5417E7FF0
                                                                                                                                                                                        SHA-256:EF438D5833704E0631D5EBF5C1FD8F14C222A75F0B32E622A697E548EDE789CB
                                                                                                                                                                                        SHA-512:F4D67861A0C0CE287FB233165F1D64B873213AEC39918F5BB222E270035865A2B9626A568FF6FEE2E1AEC8A7F806ACAD324287D1018EB119EC68A1C9A6EF9A49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-02-Toasted-Milk-Powder1244-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9033EE95B78411EDA9CA9EAA67DE28DE" xmpMM:InstanceID="xmp.iid:9033EE94B78411EDA9CA9EAA67DE28DE" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="8713148930FAE5B34F6494ACE8FFD769" stRef:documentID="8713148930FAE5B34F6494ACE8FFD769"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (904), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):904
                                                                                                                                                                                        Entropy (8bit):4.864210930418371
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:GcdbDe9Vk3nuGnR8pZOZ1NzQmA8rjSvGe8vATmUJimC3w5:TBluG0ZOZ1JQckBCS
                                                                                                                                                                                        MD5:E2AA8BE7072D6E27B6D3451A81144309
                                                                                                                                                                                        SHA1:B5B7C246A4EA0E68009E4604712C766907DFCA7E
                                                                                                                                                                                        SHA-256:43886F156F6788465FDCAD5B1CB939257806122B1D6718FC63F0E9B9CEA4A45B
                                                                                                                                                                                        SHA-512:F5C3E13EA406B2142AA00E16ADDAE67FDBEA3CD148A8BE1265BCA0AF12234F28F51B6A3DC8DF076148BDE4550005989367E7960BEFA2CBC1BEC774C4D7BCD54D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/faq-schema-block-to-accordion/assets/css/style.min.css?ver=1.0.5
                                                                                                                                                                                        Preview:.schema-faq .schema-faq-section{border:1px solid #d1dfee;margin-bottom:20px;background-color:#fdfeff}.schema-faq .schema-faq-question{font-size:14px;font-weight:700;text-decoration:none;margin:0;padding:15px 40px 15px 15px;line-height:1.4;cursor:pointer;position:relative;-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;display:block}.schema-faq .schema-faq-question.faq-q-open{border-bottom:1px solid #d1dfee}.schema-faq .schema-faq-question:after{content:"+";position:absolute;top:0;right:15px;text-align:center;font-weight:700;color:#000;font-size:20px;height:100%;display:flex;flex-direction:column;justify-content:center}.schema-faq .schema-faq-question.faq-q-open:after{content:"-"}.schema-faq p.schema-faq-answer{margin:0;padding:15px;background-color:#fff;font-size:16px;line-height:1.4;border-bottom:1px solid #dedee0;display:none}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 550x825, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):89030
                                                                                                                                                                                        Entropy (8bit):7.987483610804047
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:EH3wOuDReWIdNN5+BZUcNPffpEJUE6MAiqs4tRi6I3xw1xYxKADJoybnoNFtpwUv:6wJReWINSZtXhLMDT4tR1I3ExPADJnbG
                                                                                                                                                                                        MD5:CD61989088A874AA6FB99BEE2E530282
                                                                                                                                                                                        SHA1:797AA45244CC16C41008FFCA98977F86421D1A87
                                                                                                                                                                                        SHA-256:6768CF9AEFF50729F7BD2CE8D1A1F57795AB505DBB077776115C9EBE304F5FFD
                                                                                                                                                                                        SHA-512:6E5C0D5AE186DEAF2236D0CAB2240084677951A42FDAE32B4C8407426F42436A8D611DFA9393D6DABD0C4A0AC017B895F96F718132C822BE1E8C4315D3ACE2DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......9.&.."................................................................................}O..w..H..X[P.U0]."........ZY..UK..xN..E@....]./.e#.}k\w/.`..^.S.n}.(.9}.j6.4f...I.C.4.jZ....j.uH|oE.C..s..;.=..........U:......"..w..'..~X.1N...A...B".0....<'[......&G......+.........P.gV.js.....Z...Y...s..j.Tue.{YQ......if./..5.ki0.*..-jib..YG4.k..&....n#.h.x1..y...../q.O'...o..J.........L..lD .E.*..<n.#bd.*..]chb..s..j^o.T..........1QY...h.s..<TN..H...2N.g..?XKX...C......+.->.*".2r:l.u8WAF`t.....lg.M.X.9i..u..;....N."..2y..F...Ny(.....WS\*.uaLlp...?X.&.~.....{.iy..Bh.r.h.....z....+.....u.U.v.,....r6.!J.)F....r'5.Mp..G.5FL..Fr.5..7o.`]s.1ui....^m.....b.-...}..&.(.Z...8...."..@<l.&..T&>.W..{..2....l...fu...y@.Z%.%..[.>.......[.....K...Xq.<mRz&.3...N.7c....6C...M......q...(......\......\.....Y4M...zZ{|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnVvhNO5-OtXxIFDZFhlU4=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON Z 7_2, xresolution=152, yresolution=160, resolutionunit=2, software=Capture One 23 Macintosh, copyright=Copyright belongs to A little Spoon, LLC, GPS-Data], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23349
                                                                                                                                                                                        Entropy (8bit):7.0140834793487015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xglRU2gjj2r9l6L+Uu42v1Ox+x7vRay4a88KUha9bvOWnLE+20yfRoGsi46OXh1x:xCR5gj2r9l6SUu42v1Ox+xLoyMC0vrag
                                                                                                                                                                                        MD5:033A3B372250310A34F645AC15297762
                                                                                                                                                                                        SHA1:07CF5D08D15E4F1F43927BCE0B2088328BE51B31
                                                                                                                                                                                        SHA-256:ECDF9D15420168E60FD0A5E0D8A877E98FFDD3C604E9381F0437A4318519325B
                                                                                                                                                                                        SHA-512:447A2D9FFAD68852AA14423061392F6BC912FE260A5E4AF364B4EFCF5FA030C9073E68A0FEC081BF1DD0C002E2561BDBA575F7A43479B8130EE9AC0670CB7105
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/09/2024-09-07-Negroni-Sour9228-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...............z.......................................(...........1...............).......i...........%.......r.......NIKON CORPORATION.NIKON Z 7_2.,.......,.......Capture One 23 Macintosh..Copyright belongs to A little Spoon, LLC......%........................."...........'.......@...0...........2.......@...........0230................................................................................................................................19..........19......................|...................................................................................i...........................................................................1...........2...........4...,...:.......................2021:09:19 22:35:33.2021:09:19 22:35:33....@B...i.@B..........................3033185.................."....M.A.7.g...Nikon AF-S NIKKOR 28-300mm f/3.5-5.6G ED VR......'.........................................................#.............JFIF.............C....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5207)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):365363
                                                                                                                                                                                        Entropy (8bit):5.529197538288091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:0BZVJCQHwCvRpg1lYwW7KQ8GSk2CSm3BJ+q+T1hc6uv3mCf9M1:0XVJCQHwCvRp4W7KZGSw7+qs/du+CQ
                                                                                                                                                                                        MD5:E1EDA9899E68BE1733D4A93907BF99C3
                                                                                                                                                                                        SHA1:AD4BA5978DD53E0D5C1913B999715C85479B6646
                                                                                                                                                                                        SHA-256:34F5DDE7D04B304876EC880715CC7D8B226BB950F713A038356032B56562D726
                                                                                                                                                                                        SHA-512:16896FBD21A0A22D368A73374A835EA78A64252EEB2DDF0E49F8B359ECDF06A0B68E997C126FDB990AB4115291F6D9C9467731F8AD14078C7EF8836EFC8E77D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iYlh4/y7/l/en_US/o6TEOPna1eP.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BusinessConversionCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("277");b=d("FalcoLoggerInternal").create("business_conversion_cancel",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataErrorFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4531");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data_error",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4532");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFinishStepFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getF
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (39857), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39857
                                                                                                                                                                                        Entropy (8bit):5.153633080640345
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:1bXJQGEIpFGVINat05uPJDjblWyncX59b9:1hpFzQblWaq3h
                                                                                                                                                                                        MD5:9047758EF59D9EC23F5F91E798FF3B73
                                                                                                                                                                                        SHA1:09407333E1031B9214B4E0C68275747625972CF8
                                                                                                                                                                                        SHA-256:D038BC30CF44A1C4089B0D707051247EA18780DCA8081E17BC832FC967654776
                                                                                                                                                                                        SHA-512:F53612B49EA3EE47FB5C5365F417FA7531DAB593F8733F3F32CED111C5DE68A8FC9BDFAC1EA4654B74FBBE9C25DEAD8040BC199927F554EE0519375314E8D3FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-rxjs.f3c900b6de59b48132b7.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8564],{55582:(n,r,t)=>{t.d(r,{h:()=>i});var e=t(58632),i=function(n){function r(){var r=null!==n&&n.apply(this,arguments)||this;return r._value=null,r._hasValue=!1,r._isComplete=!1,r}return(0,e.__extends)(r,n),r.prototype._checkFinalizedStatuses=function(n){var r=this,t=r.hasError,e=r._hasValue,i=r._value,o=r.thrownError,u=r.isStopped,c=r._isComplete;t?n.error(o):(u||c)&&(e&&n.next(i),n.complete())},r.prototype.next=function(n){this.isStopped||(this._value=n,this._hasValue=!0)},r.prototype.complete=function(){var r=this,t=r._hasValue,e=r._value;r._isComplete||(this._isComplete=!0,t&&n.prototype.next.call(this,e),n.prototype.complete.call(this))},r}(t(69239).B)},87662:(n,r,t)=>{t.d(r,{t:()=>i});var e=t(58632),i=function(n){function r(r){var t=n.call(this)||this;return t._value=r,t}return(0,e.__extends)(r,n),Object.defineProperty(r.prototype,"value",{get:function(){return this.getValue()},enumerable
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):875367
                                                                                                                                                                                        Entropy (8bit):7.998049157917244
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:24576:YE4gKbYxuvFSOd0Y7CjI8snh3p/gWy6LzN:YEqSASY7C8nh3RgInN
                                                                                                                                                                                        MD5:9F478895B2387DA20E810379C827B17C
                                                                                                                                                                                        SHA1:15D7967C45072FE8B967F59DE5BF14B154CA2DE4
                                                                                                                                                                                        SHA-256:0A8223C3669E85401AAAACDAA7EDCA9CD4337A2ED1A4E960D36F902EBD0278E7
                                                                                                                                                                                        SHA-512:C27715D1B663D97AE2F87622789FFF67BDD7B9014557FAE9982DEF002BC1AD7394B8B104ACCDFB8DEBFBA362E4766EC9536E2F7F2CC958D5A2014DC51883A753
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<...............[............Lmoof....mfhd...........4traf....tfhd....................tfdt............trun...........T...............p...................................2.................................../...........~.......................................................................+...........g...........f...................................]...............................................K...................................b...........^.......................7...............................................F...........'...............................................a...........................................................#...........................................................U.......................G...........A...................................Q...........'...................................f...........l.......................y......................3O...................................R...........v..........7.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12513
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4570
                                                                                                                                                                                        Entropy (8bit):7.956377892383081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:TF1p5f8q/hpUnnfITYsptRPq1UiCs06XYihCliwn4WGlue6jXi2Y0H7a:3zF/EnfgftRPc106ylBjGIjy2nHm
                                                                                                                                                                                        MD5:FF36EA425972BE085F791CE15C4D4714
                                                                                                                                                                                        SHA1:EDF30522C950F9B84DC4FD01C96B6B42B126904F
                                                                                                                                                                                        SHA-256:48C2E4A7E9DC8A82306A8B36159C73FE503A0090B952CFE45623DDFC0C972040
                                                                                                                                                                                        SHA-512:B099F289CACC77A1D69CEEEF349E59A12211C51946B5EF489126D4A5C9F54F415A7905269A752398EFEAE3CBF7F20C1546EF642ED71276FBB5E5488323B96DA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........[.w.8....E...\z.}.....-..,..I.XIDm.k.m....w$...-.s.O..V.ef4.i43.Z..V.#:....ol....|...X.._..^.z...ph..}..\.f..S}0....D.~.............Qztd..I.'...r".Qf.z...]...u....{A............m\.....@T.."X.>"..D............o..rW...V.0...lb?.h..w........#.XC.....q.s.).......E..{.Rj.2..3....=XV.L.@..\2....@Y.8.e1}oo..dG.......1#..{;.......^w{..7....q..V.sI%...$b .......l..C..ul.c..R:...;..l.}Zd.`...M.E.E.x.&..I...yD}..-.<."..u[....d..9.'.,.Z>Y.8lb..6..O.......M{....'1o..[aY.......|...l..s!....&...#...=.....c.0W....)#.Q.....S..b...'......E....$).."..rfXd./m......iV.........4.O.onr3.E..?..0.;..3)c$.u.....i........%Y'..97......1..s.t./..BA!;.y8.[a.3.n....i..)..F.3.j......T..B....|#......(...1..b.N..sGVK........Mq.cJ..P..........%...^.t...z...z.:.b.@N....`...k:.2.E\..;...1...;.{;...*#.'6.Pn..mQ...{.O.....;..>.gb.....kQ.2.{..@........).......... R..LO1...Q..sl.4.R...8....O.3..D.$.|..,......` .h..U.$..gJ...w.........y...3.k..h../Dk".w...|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10376
                                                                                                                                                                                        Entropy (8bit):4.997737058459682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BzYuMdVAREDKnqWdWmFShzWY/6S6FJFJKJyhpmJAhpmJ8DmAyhqo1cPWIsGDpmsJ:QKrWZfJ8qBfCuCkCvC+CfCoCPdDz
                                                                                                                                                                                        MD5:CEA0CC86E9A2F4AE2F3C7EFBEB62DBD9
                                                                                                                                                                                        SHA1:4DB7BAEFADF3AE453B391E52F1EDF8642CCD2823
                                                                                                                                                                                        SHA-256:9EC9546395D81C5467776AAECD3326648EF30D03AEEFC1AA75412E4CC4A6BAF6
                                                                                                                                                                                        SHA-512:E2F1D3AB3117EBC0C589995B65400FBAEA68B2FA96301D25AAC8D0088109238A602B2DA2683A387162B9C3F7F360B3BD90B059F539B7660E7AF481D0C287BAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/mobile-header-style.css?ver=1728341376
                                                                                                                                                                                        Preview:/* Hidden Inputs */.#custom-mobile-header-trigger,.#custom-mobile-search-trigger,.#custom-mobile-desktop-search-trigger,..sub-menu-toggle,.#custom-mobile-menu input {..display: none;.}../* Desktop Search */.body > #custom-mobile-form-wrapper {. z-index: 3001;. text-align: center;. padding: 30px 30px 30px;. border: none;. position: fixed;. top: 70px;.}.body > #custom-mobile-form-wrapper form {. margin: 0 auto; . border: none;.}../* The overall wrapper */.#custom-mobile-header {..width: 100%;..z-index: 99;..position: absolute;..top: 0;..transition: transform 0.2s ease, opacity 0.2s ease;..pointer-events: none;..max-height: 50px;.}.#custom-mobile-header.mh-sticky-true {..position: fixed;..z-index: 3999;.}.body.admin-bar #custom-mobile-header.mh-sticky-true {..top: 32px;.}.#custom-mobile-header-trigger:checked + #custom-mobile-header {..max-height: none;.}.#custom-mobile-header.text-light ul li a {..color: #fff;.}../* Top Bar: logo, hamburger, search */.#custom-mo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19813
                                                                                                                                                                                        Entropy (8bit):7.93940531877726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Uknsv112mJEk+I5KdOqTLPDU9tnetJgsojR9HYK6i:XsvvD+bOqXwXKgsoQK6i
                                                                                                                                                                                        MD5:F2A1C75AE0AA7F8A9189BC83E86276CF
                                                                                                                                                                                        SHA1:4EFA2BB88854259125E9E21B9D7C458CE75C50A1
                                                                                                                                                                                        SHA-256:4618786410848C8A54B7911413C5B9CF06477F7261D8D921EB9B35AE55DC4DF7
                                                                                                                                                                                        SHA-512:FFF5F1FD498D48AF2A7659CAF3B1FE3315145CD43EB88B092DE8BA3FA0FC85E7281AEAF71D61074E6C23271B5F70F2E3C49BC385BF9A4677D6BB2A8BE3454E00
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/07/2022-05-27-Potato-Chips5682-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:F4C367BE337911EF9D1FC6A4EDC7FEDF" xmpMM:DocumentID="xmp.did:F4C367BF337911EF9D1FC6A4EDC7FEDF"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"> </rdf:li> </rdf:Alt> </dc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21296
                                                                                                                                                                                        Entropy (8bit):7.945572405760027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JnDSOqZUP6Uh7YJXyptuJE0JeBe/w7d8W5zd70N6CRumkQIhPWm2MQzBkrpi:JmXWAVOtLWee/28bN6CRumkp4m2EU
                                                                                                                                                                                        MD5:D887E1D249C5D789E63DEEF7758D9739
                                                                                                                                                                                        SHA1:88171F8FA934C52DC401831231A8DBB456B808EA
                                                                                                                                                                                        SHA-256:BC3693FD543F19ACE168771975C17C28C084E9A2C830634DB5CA3A2C1B427050
                                                                                                                                                                                        SHA-512:A888E9A347FEBE33AFBA0E52287D4583B78B7C03C381EC0D6CA6A97B35DA54327C8CADE4608347A35184A2447BF1C658791E45FFD3E6DF5C43CDE2AE4D718AA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:E919A40868D111EFA444A9DAE124E602" xmpMM:InstanceID="xmp.iid:E919A40768D111EFA444A9DAE124E602" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="65846127807E011F46798C3C4125ABF1" stRef:documentID="65846127807E011F46798C3C4125ABF1"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22192
                                                                                                                                                                                        Entropy (8bit):7.972932611297535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:0eY12k17pLGgjcCjVS+dLfflg6WLRjiqK67nebNqZ:057lWys+Blg6wh7eBqZ
                                                                                                                                                                                        MD5:61C74E727A562C51530301A6AA040879
                                                                                                                                                                                        SHA1:D8ACC77FEEA90E92B2A3C5F8D1C80B5F5DB464D7
                                                                                                                                                                                        SHA-256:CBF1A04B107F1404DCCEDF7B66C6E2C3DEABD5B070A29307F4865EB54ED27EC1
                                                                                                                                                                                        SHA-512:89EDFD641459E7F7E7CDC72F21F671F1696DC72F783D3F0C3390BEBE26CAC459514A687C1CB9D8AB722FF98B6AF4DFED5011200B724D416D35420A6F40F45000
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/01/e6/7c/01e67cd58f5dc65572a89a7ceb77fe03.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................\E.v.GO.K[[0..i.A.e..sI....o..3s.HwfY.;Z.yN.c.W.....di.Qva....6..D5W..m/..?fS..J.r74.*..a.`...D,..z...t...H..\35..C.m....d9u..4>..........[.....R..k7U@.cv6.B....j......d.UWk;....$....K>.~u.$ci%..4)p..oK.....F...u..j^.....F.5......s.fu.3.e.oF).'D(./.)..':...m...-.+..U..1n...7.\....tkyy]q....6n.!h.c..*o./.`{z.....l.S`..(...h=.d.a[..K...m.ZDV.C.....yP.35..{..r.K&...%=s`ev.L..z..&.&..k..q..Q.m....,.^. .G..h.... ....K..V./..k.S..3.L...j<.x]..j1......CdY.Fn..\.._k.$oT.$.yu...\.;T..7.3.a...;.....25.9..:f..J.ls....2Vu........z7..87..r...!.y....zo<....u...F.9.i=.U ..T..4.n`.H... .2.. .$*.2b.A....... d..A@d..A@Q.A...$.I$.$...Q...m.B.q.....E|._.$.$.$..(..`.I...@...}.BL.Y.4.PX...Q@..V...PP.uM........O....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):69331
                                                                                                                                                                                        Entropy (8bit):5.515131777806688
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Ko9/zeHpICKCEsyifpdScLRW4gfzWwgewOGsgDQVSCd4q+Xqyi3vMBMLfjXuerp6:Ce+co/i3jMjuyg95HkqFOZSrrpZuJp
                                                                                                                                                                                        MD5:E8F4924CE41478A3810DB3543F65FC66
                                                                                                                                                                                        SHA1:3CCEFC3FF27D04D5AB559D65B30077D46593BD6C
                                                                                                                                                                                        SHA-256:89F97F3F0DB2CC3B4380B83DA2905B6BCC208885ED107E4A5878F84AFBDFEE3D
                                                                                                                                                                                        SHA-512:0648FFBF4AF6E1418FA679CC4C49C6D71D8ADBC84E75B54E67B3FDFDE4A6AE02FB612242FE7BAAA53AAE87ADD0D1837AB5234B879205BBE77659A4AE2CD20195
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1076],{38725:(e,t,i)=>{i.d(t,{w:()=>p});var o=i(2787),n=i(40099),r=i(6874),a=i(98151),l=i(15928),d=i(3846);const s=(0,a.default)("div",{target:"e1cg0wnj0"})((({borderRadius:e})=>Object.assign({position:"relative",width:"100%"},e?{borderRadius:e,overflow:"hidden"}:{})),"label:DivContainer;"),c=(0,a.default)("div",{target:"e1cg0wnj1"})({position:"absolute",top:"0",left:"0",right:"0",bottom:"0","&:hover, &.copyright-muted":{[`& ${d.jG}`]:{opacity:1},'& [data-e2e="explore-card-info-right"]':{opacity:0}}},"label:DivWrapper;"),u=(0,a.default)(s,{target:"eq741c50"})((({borderRadius:e,overflow:t})=>({borderRadius:null!=e?e:"4px",overflow:null!=t?t:"hidden"})),"label:StyledDivContainerV2;"),h=(0,n.memo)((e=>{const{isDetailPage:t}=(0,l.s0)(),i=t?u:s;return(0,o.Y)(i,Object.assign({},e))})),p=(0,n.memo)((function({ratio:e=0,children:t,className:i,borderRadius:n,overflow:a,e2eTag:l="",copyrightMuted:d=!1,onKey
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 21806
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5902
                                                                                                                                                                                        Entropy (8bit):7.966276286957879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:+eC0i60C5CwR7a24VpIxhJczqj/zF+/S9nqhzFjFhh78aq9nPuYCmcjyZbH8nRe0:7pidkfG24VpY386mjnGaqFPuYyjibFI3
                                                                                                                                                                                        MD5:9B202E0243F72DC315E18EE88FC03DB3
                                                                                                                                                                                        SHA1:C0E51B91E66CDF3FF1FD127A1EBECCE89DA390D8
                                                                                                                                                                                        SHA-256:3FBFFE3AFBA89C1B6107C3A266E3588BF75BFFCCC895CE3CC4847718DF7054AE
                                                                                                                                                                                        SHA-512:BFC1A83BAD9708D48ABD598080FD3D5FCB405D38188F394CD3E8E654D823942265DF62C47FA8B6EE3CCABA2BCA923CE25920A8B3196C0B74F0436BE855E98DF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<k{.8......P{.........nK........$.........3#...I...n.Y.\43..].5...F.kG...Q.........O......O_.{.......$9...8.j..........tv/.....N.cj.A.O.....gG..)....p.F.P...MB...f@.8...tHD...u....C?..~.....S..R..#..`?..I<.jz....z-....D&r.u.Oj.......e..+c.k:.5..M.....F.k.'&1N.tX|P7$P<.....Z.iC.&......r.;.F._.......6W...+..<.V..2..*.he.\...u.S....*....c.....M5u>...j......&.26.-..ba.w..;..+..@...q........G..!..Y7<.D.M.F..GO...F..6.pFm.sB.m...DH,.Q....F...H..........h$..blmmuww.1....N .<m....l.........&.i......u.....A6....|....1H0...B..Z..`S.q.$....h...l.z..M-7.u.].......P...>}.......6.........1...)/..(2..v..{...pa...8."..8."4....A1.H......>n.r.Hl...u#,....qla=6'..f..<.Yq.....B.#7..&....V.N.a..;.....\..{[..;..;.::8.ee......Jux..h...5.i......9.m2........O.<.......^=....^.:3...UYV.p-.*..[T{.`='.\.C7.V:.q..j...2......I7.......k.6~,.5..........z'...t.'b(..Xa.<.r..wr.9k.7.Z....L.\.5..f.kz.,.k.GV....CkW.a.O...7....4..R..a.\R.?.R.)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 32705
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11476
                                                                                                                                                                                        Entropy (8bit):7.978714699187086
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:e57SXE8CnEX4p2LxkQohnJhik2VrJ5mfZz7KSe3IfB8Dnx7xXe0+VDteiJ4fWe:e577nEJCzikQEZySeNzNccft
                                                                                                                                                                                        MD5:4E03A843453003D3974E919A794517DF
                                                                                                                                                                                        SHA1:9DA6D0E742DDC54016B69089FCB4373C0F98B7AF
                                                                                                                                                                                        SHA-256:DF85F679A1CB45DE1CE5FB4A525BAAC092C043283717429A3AAB115C4FB3063E
                                                                                                                                                                                        SHA-512:4BA74AF050DDCC31B648A8C82D682EBB1650C36F02E9F5FB4F20FA4FA8B7A93FEA934F8F5DBE91698544D471F0BA1F81B3B540C1F60664889431F34FD9C3B763
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/app-packages-desktopLoginModal-UnauthHybridBannerSignupModal-4b303ea64523bed5.mjs
                                                                                                                                                                                        Preview:...........}yw.F....) .[.. ......Y%[....z0.$I.@...:..w....E.........#22....Ay.1).C..}%b.X7.......896.>.].24...._^>.Q..".*.?...F.l.z.j.P..k....2..%........Xr.X._.]...tl.l?d."...^....f..I.(.>a....~gV...%~y.uU.._.~<U...W..J..j...]b.._X.T.{A.*i.L..n.....QWZ..j6..j....+.......{MU...m.j=U.......U..Qmt`..\.Z.j].B..t[.^C../|;v._...=u='d...)...\..3......?v...E..E.7f8+u..T5W..8.......U..O...@..)E]..E...J.`.5.<.FO.....v.;....#-.WV&.?iK....6v.ee|}aB!.fQ.\../......`,.`....~.:...Imn9TZ....Z.x.-....Z^0..=^^.#g.a+..[i.j..}Z..&S....Ok.Y...nL`.,....".m...}.....V.u?.%...!}..).tS..*.G;.m.H3...`T./Yq.f.8.Q.~<.'7......C.....yMX..H.ji...p@(=N.ij=0.$.s.8.-.I.1...G..}.....B..s.*y.....y.'Y...bw.|.....!..7..t&...Ik..j.i8....]..E1.<....KJ....g%];.$.[...!.B.w.Cwf.....y....."oi......}...i..N......Vs......./0.lY2..h.......... ...Q.k..6...d....Kg...eJ.JE...,x.Cf.S...A....b&........H.K..dM,x..7.....1...%1..;.K........(g.$..6..u.).i.P.}.....X0....)......ZHX^..-R..m.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26205), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26205
                                                                                                                                                                                        Entropy (8bit):5.179913782161643
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:h+uUKOpu/lAwskMLVJ+XWpXNNSER8/mXnQF:ou7YsqkMhJMWpXN1R8/anQF
                                                                                                                                                                                        MD5:867D2E655C8CA827C9A819D9F277F90B
                                                                                                                                                                                        SHA1:C2D0A8B92743F5DC919A32771F3DB2769C7A307F
                                                                                                                                                                                        SHA-256:52E07E73733EDB6D9F5C8E8376874A809353773B73A51317B83054263D0FB857
                                                                                                                                                                                        SHA-512:EBF2D47ACFC9432E4EE4D0666E0CDF1CF47CD310E0A4F27A3B609A68EF4CD15D3929DF9D5EB2849C5EAB35D7F84148E17E5C5659E1FF5DCE5DF1483886514EA5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[825],{26847:(n,t,e)=>{e.d(t,{GT:()=>J,WZ:()=>G});var i=e(40099),o=function(n,t){return Number(n.toFixed(t))},a=function(n,t,e){e&&"function"==typeof e&&e(n,t)},r={easeOut:function(n){return-Math.cos(n*Math.PI)/2+.5},linear:function(n){return n},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return n*(2-n)},easeInOutQuad:function(n){return n<.5?2*n*n:(4-2*n)*n-1},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return--n*n*n+1},easeInOutCubic:function(n){return n<.5?4*n*n*n:(n-1)*(2*n-2)*(2*n-2)+1},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1- --n*n*n*n},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-8*--n*n*n*n},easeInQuint:function(n){return n*n*n*n*n},easeOutQuint:function(n){return 1+--n*n*n*n*n},easeInOutQuint:function(n){return n<.5?16*n*n*n*n*n:1+16*--n*n*n*n*n}},s=function(n){"number"==typeof n&&cancelAnimationFrame(n)},u=function(n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4517313
                                                                                                                                                                                        Entropy (8bit):5.935624398630165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:x73gM5XOglyybR3VJP0H7y0o5L++3Bz13Wu8tB+v7e4bftB8gzNC8lOFNabNWVNX:x75Na3Y7bbV3zNC8l5bn56aJ/dK
                                                                                                                                                                                        MD5:70AA8F4B464D451E0FE9033AD05357D0
                                                                                                                                                                                        SHA1:CF9F8A3F2384C225806964194DF4B8CDF359301A
                                                                                                                                                                                        SHA-256:45F86EC278D29B21F2BE807EB4A5168235810737E43796C5D550D562418C61E0
                                                                                                                                                                                        SHA-512:7537CBBD590E3D8E1CD9DD201BC28E1EA47730BBFE8BB592917C55B9AC0BBE28D949D8128445B3A87A380A37E5F7C59E96A0E11DA07CB5D2DFEDC3AA8962BAD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/tux-h5-icons.b1676d38898b1ca3af16.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9443],{3627:(e,a,l)=>{l.d(a,{A:()=>o});var c=l(24643),t=l(40099),r=l(23594);const n={id:"Arrow_Counter_Clockwise-3e058a80",use:"Arrow_Counter_Clockwise-3e058a80-usage",viewBox:"0 0 48 48",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48" id="Arrow_Counter_Clockwise-3e058a80"><path d="M5.37 15.63V2.49a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v7.67a20.18 20.18 0 1 1-3.9 21.7.96.96 0 0 1 .57-1.27l1.88-.69c.52-.18 1.1.08 1.31.59a16.19 16.19 0 1 0 2.41-16.86h8.87a1 1 0 0 1 1 1v2a1 1 0 0 1-1 1H7.37a2 2 0 0 1-2-2" /></symbol>'};function o(e){const a=(0,t.useContext)(r.X);return(0,t.useLayoutEffect)((()=>(a.add(n),()=>{a.remove("Arrow_Counter_Clockwise-3e058a80")})),[]),(0,c.jsx)("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor"},e,{children:(0,c.jsx)("use",{xlinkHref:"#Arrow_Counter_Clockwise-3e058a80"},void 0)}),void 0)}},18924:(e,a,l)=>{l.d(a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4232
                                                                                                                                                                                        Entropy (8bit):7.71123169333621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KxCvjBisA8wJX1kT7VwYOGEM9T5TOeMv2zqUFcg87:Ki1+Hktw7r0dXzqUmgW
                                                                                                                                                                                        MD5:51EF36498FC9B92EF899DAE45E989326
                                                                                                                                                                                        SHA1:03F9293E3F3EC27DF7B87EB4BC4D4F1EB98AAE13
                                                                                                                                                                                        SHA-256:A48911B16001AD576E459C017F5EE570BA487FA5848493CF5CC27ED902F241B0
                                                                                                                                                                                        SHA-512:CFD9CEC60303D81CAA4715D9DC4F1B1DA442F1FC24B6B1F8F38497A9EFD186C9C8612DC3F8D0B53E63250C56A2AB5B8F6DB70E65F191520CB2DFD88B0B314E5A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/facetwp/assets/images/icon-search.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............$....WPLTE.......................................................................................i..;....tRNS.. 0?@OP_`op................B.......IDATx......:.....6X`.< .....>.................u8.u}...O..s]..."H..>....s.q H.8...ls<..H.....s..q-..P.....j\....g....\..Su..k\...e.x..)q..G.{.Q....U.=....RZ~.[I.6........[..r ,.....q@\.c`O....i...~..r"..5"#......h.....T.8.#f.-......*F..X..GY...#k..G..4...q.\M....oD>...q.n......9.....$X<.{9:N.;..J.............OX...'.!.x..u&x}..,...q..^..=.q..HXN..6.%5..5..o....7...xs#../T.....B..'..s.&.PE...od..-.ER....i......hZ@.vB,...oP.J..T.A...m..(Z.2.F.x.....:Q.x..H.z....2..*...=.....w#i........WM..W..a..2.v%................Mt..X....s....h"......_M..[.....5.B.....?..r.x..........2....I........TQ........_+(P.e.NQ6....>0.|..1..F\..?...TP...}...=.......=R.....BX.....(.j`O........b..;.KX~b?..va/....\(a.{..EH..@.....(....z..S.......j\a..i..7j...O..._Q.O.8.'....w....w..s..+Q..p...9`..>......x.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13689
                                                                                                                                                                                        Entropy (8bit):4.685287842286233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:QUEqZAK3Q7T87ZViO7Ny3KUEqZJf/zxYNgEVY:QPqZAKEaZViO7Ny3KPqZnYNHVY
                                                                                                                                                                                        MD5:DE97F3D3B26E751E332B900C9C6D3518
                                                                                                                                                                                        SHA1:05C319A294D3590DB4B63F3DB4FCF3599E5BDCC4
                                                                                                                                                                                        SHA-256:C1D16E1410F6FDF32683A75DB573578E0B8E873A679E6B0CA9B3EB23EAE8793F
                                                                                                                                                                                        SHA-512:669886FD7D529998C388BCEF9EC3E5C2EB50BD1871D6834110C50DF710AC9B089F03C828A8720BE427FA066A1646AD549A3E5DDF4BD745B06902DB930C548634
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://sf16-website-login.neutral.ttwstatic.com/obj/tiktok_web_login_static/tiktok_privacy_protection_framework/config/network.json
                                                                                                                                                                                        Preview:[{"ruleName":"usinfo_ua_block","urlPattern":["www.tiktokus.info"],"replace":{"http://":"https://","https://auth-sandbox.tiktok-shops.com/":"https://auth-sandbox.tiktokshop.com/","https://mon.zijieapi.com/":"https://mon.tiktokv.com/","https://pan16.larksuitecdn.com/":"https://staff-profile.tiktokcdn.com/","https://s1-imfile.feishucdn.com/":"https://staff-profile.tiktokcdn.com/","https://s16-imfile-sg.feishucdn.com/":"https://staff-profile.tiktokcdn.com/","https://s3-imfile.feishucdn.com/":"https://staff-profile.tiktokcdn.com/","https://unpkg.byted-static.com/":"https://sf-unpkg.tiktokcdn.com/obj/unpkg-va/"},"blocklist":["https://www.googletagmanager.com/gtm.js","https://www.google-analytics.com","https://ad.bytedance.net","https://v3-dy-o.zjcdn.com","https://lf3-cdn-tos.bytegoofy.com","https://lf3-config.bytetcc.com","https://quantum-boei18n.bytedance.net","https://auth-sandbox.tiktok-shops.com","https://v3-default.ixigua.com","https://p-boei18n.byted.org","https://ea-common-1.bytedance
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):269828
                                                                                                                                                                                        Entropy (8bit):5.4040436871239805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiIr+tKih:W/oH0h5yDv07GROn
                                                                                                                                                                                        MD5:B857F096B6C0FD6FA8CE2AE61DDE3469
                                                                                                                                                                                        SHA1:060C5C0646BDE6A98D560446A0CF6F3857AB8243
                                                                                                                                                                                        SHA-256:EA162091D91CC85957503614D1E3F4F87647669ACEF802662E469535C3AF0703
                                                                                                                                                                                        SHA-512:C9976FDD995C2AE6CA6EDE22AF3980174EEEBB6467EEDECAC72DD3A2187F2E31B3CC89CD1B27006AF96D577442766AF4F2ECAFB809302B8E4A8ED4536708C7F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 280x280, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8877
                                                                                                                                                                                        Entropy (8bit):7.878278146406985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:G7BX31tyWDY+rgbHBvUSoodoWRk1CcpUVt/3QpSkH3E5V:4N1wW8PFvUSooGWy1SP/3Q/UV
                                                                                                                                                                                        MD5:51B354F13B5DB24BFA43A1D67E7F372F
                                                                                                                                                                                        SHA1:0882AAC6BEEF81D0DED99C7B5A4B9998CAC339DE
                                                                                                                                                                                        SHA-256:3EB48A626C53E2454139A6443B6AC953D17E1F3EB276FFE3F1556A6CD1450597
                                                                                                                                                                                        SHA-512:460253AF2A9A2185843020D6CAA44283B760645C71CB1F73FFC70CA2DA6F6C083D173AB6233D1EE84714CC41790F3A47A883FC6B7EA729C32612E0E11725D08B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/280x280_RS/7d/8e/6b/7d8e6bbe0746a82a8031a8d04cef73c4.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................................................................T....gX..7..t..[.............Clw"...6..-Y....6..>.............j..x.........0...@........R.V..5...X+.T............"adc.y.......pyruz........".5.\...B`......... ......E#.r....s.T|.........>9.dEl.....47.mHI5s....^...~.P......9zv.X..........:.9..#d....A.`....6Sd{ru.....V..Sn...c....1...$..:......Ol|...MEZs...`...-.\.....n.z.uv.Y...&..XS./:.....Mk4.wlr.oX.4k|.?..l.......K....!...)z.e..jZR..e....p.:.t>y?.>1..X.B...Z...........0."@.....-.<.....p......R..V..=......8Sf.z......<..kl..I.k.NN2v...........-.+f..3....F<....!..<.=.a...\.-@..5.7a.....a5...<.-.8..17=O..Z..Pe~..^....DE..8kVsyO....DK.^..:...2....[f.)|.hW..a.tnmzt....M6.=...7.o.(T..,.rb...u.......K.R..../.zFX.v+.dc............ns..v...H...I...1r^....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1713), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1713
                                                                                                                                                                                        Entropy (8bit):5.452886903350374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:fXSLG9eMnTnOOP82POGyS8Oy/wCXyHYXowmQ9jbcTdd52jK2WkMZHNIwHn:aa9/qOoSTc8kmsjgRb2jK2bMIwHn
                                                                                                                                                                                        MD5:23B0D9051790B4A386F66FF1836815BC
                                                                                                                                                                                        SHA1:0DC76A6BCAD4BDCE1B88EC6E68215733C97FC520
                                                                                                                                                                                        SHA-256:69A15BA379260F131F7DFA2A5414CBDC48DB661AC21D696773C7E67259255CA1
                                                                                                                                                                                        SHA-512:0A042362B87D03C344926446DBDAFB436BF5CCBBAB4826A8FE27C21B3CD1D8661620C88C636400379FCF4B66A75A63CCD21E4DDF8B86CEC11EE972092641126B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";var punycode=new function(){this.utf16={decode:function(r){for(var e,o,t=[],n=0,f=r.length;n<f;){if(55296==(63488&(e=r.charCodeAt(n++)))){if(o=r.charCodeAt(n++),55296!=(64512&e)||56320!=(64512&o))throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence");e=((1023&e)<<10)+(1023&o)+65536}t.push(e)}return t},encode:function(r){for(var e,o=[],t=0,n=r.length;t<n;){if(55296==(63488&(e=r[t++])))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");65535<e&&(e-=65536,o.push(String.fromCharCode(e>>>10&1023|55296)),e=56320|1023&e),o.push(String.fromCharCode(e))}return o.join("")}};var v=36,A=2147483647;this.decode=function(r,e){var o,t,n,f,h,a,i,c,l=[],u=[],d=r.length,s=128,g=0,C=72,p=r.lastIndexOf("-");for(p<0&&(p=0),t=0;t<p;++t){if(e&&(u[l.length]=r.charCodeAt(t)-65<26),128<=r.charCodeAt(t))throw new RangeError("Illegal input >= 0x80");l.push(r.charCodeAt(t))}for(n=0<p?p+1:0;n<d;){for(f=g,h=1,a=v;;a+=v){if(d<=n)return;if(c=r.charCodeAt(n++),v<=(c=c-48<10?c-22:c-65<26?c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):270778
                                                                                                                                                                                        Entropy (8bit):5.497986979519216
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:K+I1SO5eWBcZdaDvtbQdrjmjFJZ3w6jUCsO:4+WhFnw6jUCsO
                                                                                                                                                                                        MD5:60B9DC5C5641C01ECE3F68CA15BE66B3
                                                                                                                                                                                        SHA1:8E0123B172F78DC46C16820D2FC853E64154E4C1
                                                                                                                                                                                        SHA-256:4132A36A9B30BF2EF7235C8C40A980CA9D184420C4F8D8CCD1192484803B42A6
                                                                                                                                                                                        SHA-512:C35EB65BD8D2DCBBADD994C88E51582FA69E3DC1ABF291269CC3A95158401A120808050DF496472354A6D7C2AC16E46FCBF05740FECE6181366A22023415AC3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6244],{10128:(r,e,t)=>{t.r(e),t.d(e,{AccountSdkInstance:()=>Zt,AppInterfaceSdk:()=>Wt,AuthInterfaceSdk:()=>Xt,SsoInterfaceSdk:()=>Yt,WebInterfaceSdk:()=>Ft,default:()=>$t,encryptParams:()=>Yr});var o=t(28564),n=t(85583),a=t(4529),i=t(95768),c=t(42379),d=t(48672),s=t(49618),l=t.n(s),p=t(56133),u=t.n(p),v=t(35655),m=t.n(v),b=t(40099),w=t(18499),g=t(24643),x=t(44568),f=t(77966),h=t(79056),_=t(61978),y=t.n(_),k=t(23359),T=t(28367),E=t(92261);const C={unmount:"WEB_VERIFICATION_UNMOUNT",typing:"WEB_VERIFICATION_TYPING",response:"WEB_VERIFICATION_RESPONSE"},S="web_veri_sms_code_count_down",A="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFoAAABaCAYAAAA4qEECAAAACXBIWXMAACE4AAAhOAFFljFgAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAe7SURBVHgB7Z1fUhtHEMa/GYEfUnFFN4iSSt5cFXwCS3k1GNY+gEkuAM4FEL6AcS4QOIAjEexn5Fwg8gmQTxDyklQZtJPunZWs/6ymZ1darX5VYCEQnvkY9fT09PQoLBmNxrutEN0tQG1ppb6ip+ixKdPX9IHyyI9f0/foQ3Xo4zo04QcD0y6
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3878
                                                                                                                                                                                        Entropy (8bit):5.120529698598247
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:WBeejXDCPUw99yyqxv4PteorTKoLQ5BeMzE+NVXw/KxW4khX:PECPUwvrrVyo8vBNVRkr
                                                                                                                                                                                        MD5:8E97789B3CC1F025AF100B2712679337
                                                                                                                                                                                        SHA1:09F418C3E233CD604EAA88B90E37F7DABFB27ADD
                                                                                                                                                                                        SHA-256:9C86DE3BFCB9CAF5735A7F414078BE1220E548BB89F5DE84B95BCE12FED2BFE0
                                                                                                                                                                                        SHA-512:ADFB3C4C33B2C31DD1270E32364F8BA326A85368963BCF0D67D5377BEC5D203056884A3716C292C0F24F1CD4CF8EAD26702FAC10C6C53D01E84778090D73ACD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok_privacy_protection_framework/loader/2.0.0.202/devtools.js?globalName=__PNS_RUNTIME__&__PNS_SW_CACHE__=1&__PNS_SW_CACHE_KEY__=to-json-schema
                                                                                                                                                                                        Preview:!function(){"use strict";var r="__PNS_RUNTIME__",n=Symbol.for("lazyModuleRegistry");function t(){var n,t=null===(n=document.currentScript)||void 0===n?void 0:n.src;try{var e=function(r,n){if(r)try{return new URL(r,n)}catch(r){return}}(t);return(null==e?void 0:e.searchParams.get("globalName"))||r}catch(n){return r}}function e(r,n){(null==n||n>r.length)&&(n=r.length);for(var t=0,e=new Array(n);t<n;t++)e[t]=r[t];return e}function o(r){return function(r){if(Array.isArray(r))return e(r)}(r)||function(r){if("undefined"!=typeof Symbol&&null!=r[Symbol.iterator]||null!=r["@@iterator"])return Array.from(r)}(r)||function(r,n){if(!r)return;if("string"==typeof r)return e(r,n);var t=Object.prototype.toString.call(r).slice(8,-1);"Object"===t&&r.constructor&&(t=r.constructor.name);if("Map"===t||"Set"===t)return Array.from(t);if("Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t))return e(r,n)}(r)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\nIn ord
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26094)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):999697
                                                                                                                                                                                        Entropy (8bit):5.633821451180914
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:11nfpg+hfdeEhVn9JQxw77qjITz/xQwPhhUXv:11fpg+hFe8wxw77i2z/xQwPo/
                                                                                                                                                                                        MD5:EAED9CC64FC687E36598EB7B7A81B542
                                                                                                                                                                                        SHA1:BE0CDC9E0CAE3636ED38A0C553C524A3F3A2DC3A
                                                                                                                                                                                        SHA-256:3A9F848D8E07758D5D3F086B67C847013F9D0B8DFB9FC99CE51BF5E1D5DF0D2B
                                                                                                                                                                                        SHA-512:6F440843812883718CBBCCAD68C0E27ABDCE71FAB8A556195EAAEEEA3D7A7CBF577BF8A6B10ECA43FE6EDD8A2BAE0C3F56CAB9969D39E977B8108CCD337FF166
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iDTi4/yj/l/en_US/-J6nJ91vaPTms7geOdOgcis0ZdrdnugiVJFCvsFcZAIKCqGRA3S9paSH-TJIFoH8onHwapB1-TZX7ziG-MtNl4A1RZ7SsueGHyHD-uGhQB4endvzBkiU4wVjR_uI25qIWgdCJ5HYrPM6x7UsZMPNOxOH1h3v2JF_Hsdsj6GmiIGIbxODZgFesT2Vx2whYuw5-VIgpP3ZrD0WOMsZkQ1cTSj6sdzLT2zu74SFN2CcQxqWagCO6VNZI83r0DPJHeqscDUBP9UKN8HfjuyEuTcTXK3T31PWS-iF9-f46JKQ5u7Be-v29pmXIqg5AgKB53KJRglLk9Xnl4.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("err")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","err"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!10)[1-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1158), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1158
                                                                                                                                                                                        Entropy (8bit):5.25451403722957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cxJA0MVNacqCkHWNOgOcuBMW8EEXry9lBwrbL9rqQU:YSccqteOTz8EZ9zS1uJ
                                                                                                                                                                                        MD5:40F08C73AC13C17AC44BDED63B4B9B91
                                                                                                                                                                                        SHA1:729B1C5A581E0B5CAB586B73A430802CA8FA3826
                                                                                                                                                                                        SHA-256:51B74AB9B7E5505D25FB39E8DC5AD2BABF01DC76384FCAE55AF751F3D624D2AD
                                                                                                                                                                                        SHA-512:C23C3E3B0D688DE7A45E4D46CED00D4052C7A85EA0DA5E139CE548035D7F534BFB6EDE94D7F2189682280A9DBFA45D8CDF99A4B0DACBB011BBF86A4DE68C7150
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-8c5e720b.7421ab33582368b5324e.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2142],{88173:(t,e,r)=>{var o="undefined"!=typeof Symbol&&Symbol,n=r(53327);t.exports=function(){return"function"==typeof o&&"function"==typeof Symbol&&"symbol"==typeof o("foo")&&"symbol"==typeof Symbol("bar")&&n()}},53327:t=>{t.exports=function(){if("function"!=typeof Symbol||"function"!=typeof Object.getOwnPropertySymbols)return!1;if("symbol"==typeof Symbol.iterator)return!0;var t={},e=Symbol("test"),r=Object(e);if("string"==typeof e)return!1;if("[object Symbol]"!==Object.prototype.toString.call(e))return!1;if("[object Symbol]"!==Object.prototype.toString.call(r))return!1;for(e in t[e]=42,t)return!1;if("function"==typeof Object.keys&&0!==Object.keys(t).length)return!1;if("function"==typeof Object.getOwnPropertyNames&&0!==Object.getOwnPropertyNames(t).length)return!1;var o=Object.getOwnPropertySymbols(t);if(1!==o.length||o[0]!==e)return!1;if(!Object.prototype.propertyIsEnumerable.call(t,e))return!
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24068
                                                                                                                                                                                        Entropy (8bit):7.960188375171602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UknyQ/eM0uYT6E5b2mEZjpnBG2e1SRbSpg0tole9WHhrBu1MdFqR178lB:XyQguJgOtpnB8GkjwBrA1aqv78lB
                                                                                                                                                                                        MD5:9B3DDE7DD03F4ED764760CDC4C252F01
                                                                                                                                                                                        SHA1:1EA3836624F5A79ADB581BDBDBCBEE4FECBA176D
                                                                                                                                                                                        SHA-256:6E7C806822083C7B6BD7EF8A0FEB4DC2F1F8A14DA04F7F039D6E1E76BA0B0E17
                                                                                                                                                                                        SHA-512:45DF3B4346BD1BBE59BE2C5D2B1FDE7E6CC76DC3E240AD730F85BF875EF2F384398FA822C361D6F42BCCD44055E22748DC2EA46B867951E343D00F3C6381C6FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/06/2022-07-01-strawberry-beet-flatbread6440-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:C87AA9F92E9D11EFA8E79FD313D2232E" xmpMM:DocumentID="xmp.did:C87AA9FA2E9D11EFA8E79FD313D2232E"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"> </rdf:li> </rdf:Alt> </dc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                        Entropy (8bit):5.5854045849221166
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:v+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw6DuExjGx:v+5AQHAray48f5JMYHIq6Du9
                                                                                                                                                                                        MD5:F7AC08F1D7205C5925752FF89CD12B21
                                                                                                                                                                                        SHA1:2E9C93A6219261150266A209BE3F5DA8802599E0
                                                                                                                                                                                        SHA-256:6306E98C617FCC06B6241282F193F61565F57AFA062978D769735F9367237100
                                                                                                                                                                                        SHA-512:41E792B12C69F2F41D825DE62099C663D135664DC550B8297995BCE071827D124712AC884DEB114D0F6D4B8A3632EA3CE07F995DA90C479F16A97AF56ED23EBD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                        Preview:/*1728340743,,JIT Construction: v1017120959,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2214
                                                                                                                                                                                        Entropy (8bit):7.86629708927012
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                        MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                        SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                        SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                        SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 25409
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6038
                                                                                                                                                                                        Entropy (8bit):7.970085451031738
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:wLsIMlTENo8Rba2XrJg9WAD93RGCAzaaGFAoRNpLhOgUU5/k1Iry8PEqi+MTh:6NAAG8dTOFD93RffaGFA8NfvUD1IG8PW
                                                                                                                                                                                        MD5:0C2189C147E0201DA1DDCB6481291FA1
                                                                                                                                                                                        SHA1:6D875926EF8ADE67D5FCD9220FE5A19DE40C0AFF
                                                                                                                                                                                        SHA-256:6E5CEABF3D282F0A20BA483CD06F12946746F69D10C3B329CA57B80EA6438B09
                                                                                                                                                                                        SHA-512:092BC9B6C80CD84CE81DBE7CCDAFD3824082836E57775B5B1FEFA1903B98DBAEA07E00ED72B1D831379C2D01A40DCCABA22E7F6A186383C02B6BC4B9CF13A62C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/91276-f1556fabce8e43b9.mjs
                                                                                                                                                                                        Preview:...........<kS...`|.......!...]..8.0...Ul%....KI.B..iI.c;...l.{f..,.R._.V...)Y.,p,...-.4O.........{.....W.i,h.z....^.v....re.v.F.[..v.......F.n..........>...j..B.}...!:..B.]tD...[.p.....G'UQ. . .&..D..\..5..M.~.....5l(..z....s<F.BY.._.......:%.......z..S..v......l.p.....k... .s|...W..e....B.jZ}......tu.G...i;.?./E..n.f.:..tz.....l.S+.J}sCC.....j..!.......w.P..E6(.EJ.......%...(.. 3.3Q.J.....a. ....az...:.y..!...A.}._\.4F.%60.,1Y.\b.A.KL.GKl.hj..:...E..$k&.i.(g1........6.MP|...4.i.=!.k7.6j..........7.S..<P..i#..........D.qZ*........:...h.;....:.iwX.....:.K.g7......?,R+pz......4..=...{dG..9.......m..]....6....o?...#.}.q\[....b......Fv...C.v.ZK..4U.......@..F.w{.....G.....bZP.....(Y.a....*.D.a8...p.....&G......[...l*<=.s...!./m....;....N@X?...s|1.......l?\1.X. ....l...a.r..$..T...(.....My$..}..hO.D.....Hz... ^.X.E...8.......DB..2b...2...&..../Z.n4r.Y.B8^......-....A.mV........../.*@.I5..[wv.c.....U..].....F.C.U..k..V.U..*..1z.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):509
                                                                                                                                                                                        Entropy (8bit):4.954773210600349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41d4PWEexMyveOlTcqGxlmZUBQLSJFMjAu:t41d4JexMCeO16b+LiMjN
                                                                                                                                                                                        MD5:8651EF6101D05B1C7B9340EA9E63B98D
                                                                                                                                                                                        SHA1:2EFC98059BA9C28D93312C2E51F63FEB76F8A3B6
                                                                                                                                                                                        SHA-256:7FFD6EC4D1B1980400D8CC710D2EDD0FB7833E2C83262F8401247043CA258149
                                                                                                                                                                                        SHA-512:1B718C8B2F58DEFBF6B77798A4A4D600A10CE5860911613CB89C93E3DA16B267C311CF70D48EEBB93D1158E7533B20282BD2404F738F2DDE5B3B10C7AFC7EB95
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/images/submit-spin.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50" stroke="currentColor" width="30" height="30"><g transform="translate(1 1)" stroke-width="5" fill="none" fill-rule="evenodd"><circle stroke-opacity=".4" cx="24" cy="24" r="22.2"/><path d="M46.2 24c0-12.2-9.9-22.2-22.2-22.2"><animateTransform accumulate="none" additive="replace" attributeName="transform" calcMode="linear" dur="1s" fill="remove" from="0 24 24" repeatCount="indefinite" restart="always" to="360 24 24" type="rotate"/></path></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6819
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3047
                                                                                                                                                                                        Entropy (8bit):7.935001424060606
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:X50kmSFNJ+dRd+lMzuTY9BInIsO39nWUcWlE9CiGKIWb/VFkEM1k+/Ew:FmSFNJud+lMzo+WIzxcgE0WbUEM12w
                                                                                                                                                                                        MD5:AEB07FB7CD61FD2D4BA5BBC6714B1C63
                                                                                                                                                                                        SHA1:C7C11EA93555401C20CC534A6B18D6585A3D6A1F
                                                                                                                                                                                        SHA-256:1E1AA8A2D6B7C3916B2A921CA3DF694E00108BCCB8D0D37A04B32E04584D1E71
                                                                                                                                                                                        SHA-512:24E12DFE3FD354CCF6BBDD39C379F57AD739D81F45CC73A496F177EE63132C6148FAA4AC139BA94FDDC6078D54794AB762C576557086DE45F2524F5EEF0A1A50
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........Yms.6..._A....`..5.+.FM].4....d2SYI ....@........,.W...7..@.,..g..E.".N..8...2Y..>].}.../.M...Og......O...2..0.z...l2.~.....|..4.&...._m.D....'....w..S&W...P.,-......?......M....."....u..."......w.8w..".D.\:.L.H.\.B.!W/...wU..H....H....?.....Y.,G.,M.3.3..4.8....^:....J2v..`Q.H.rr.m3..L.<|;..Q....V.;_.,Vs...B&.."...M..~)..b%...D.[...~.3fUa=6..Q.L.1.Wn..R...Z.K...W.Y......H....z=&'b.*..vViG.<_.....y.......K......0....H.4<...{.<..n.H..8.Kw......!i.;G...D.ze..+...l......-.^.].EA...0.v7.N....K.o..=t..z......`^...Ly\6_...7....~...Z.K.E-.bO...af..^*..hmf.h..>..K.s..*.R.;p+........+..q.c...?<`........>..,.....r..........]Y...!......;.......fA.,.[S@O7Hx$ry...ifp@3.....2N.To........n...-.\.L..b.dd5..d..y....(.0.tH-.=.w...\G.\.RM.h..@.w"...Z9..i.nK^.9.B.8...pM..f..v...n..:.7N....?.xW.p.`.D,+I.Dm...$.[.+,B....A,78..K..zM.....X....x.?2wQjg.FVX...s.L$........E......t`.R..-x.W"...J...X>..%.#e..&.).4...j.E.d...:....W...q.ds...'.{<.M.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, datetime=2022:02:11 14:42:06], baseline, precision 8, 820x1458, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):278040
                                                                                                                                                                                        Entropy (8bit):7.971280915371692
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:Sltj30sQBq2rYmuiV8aXy86IBh6zllGk2Url:mUrx8aXy5IxJUrl
                                                                                                                                                                                        MD5:398A64966136A736BEDE604D9A403130
                                                                                                                                                                                        SHA1:581F71F9FFEE85BDE342E7E252FA9C65E69F21BB
                                                                                                                                                                                        SHA-256:8BCCF51C30B1D1933D8E868947F8D39EE3F6610E66325B0B2BDBD193AA93752D
                                                                                                                                                                                        SHA-512:6B85CA1BDE92E86384FF9CB890773D766A500378E352016B208B95B02752A3B0DDA8D8C2B7AE7BBA6285883DF8E4AD103AEBBC1A7B7EE9944020CBC3EA5B4FB6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................n...........v.(...........2.........~.B...........C...........i.................H.......H....2022:02:11 14:42:06...........0221...........@...........T...........h...........p...........x....................407.........407.........407.........0100.......................@................2022:02:11 14:42:06.2022:02:11 14:42:06.-05:00..-05:00..-05:00.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...\Photoshop 3.0.8BIM.......?..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 142032
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):44578
                                                                                                                                                                                        Entropy (8bit):7.994935897326809
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:HnzVXRqjyljcuZTxtpbvvm8GLPgc/l7Wn5kS3nfw9rNfFjk4+HYEgFtn3a6JWBrR:HVRqjyV9fpbvvm8kh/o5kWnfw9VFa4E7
                                                                                                                                                                                        MD5:32FE7FF7340B755D564C6FB87B1B2229
                                                                                                                                                                                        SHA1:FA7FB29567FE38525B1D939902D17E483BA51BC4
                                                                                                                                                                                        SHA-256:3C6B7EA7C88C44812F0B94E0155835481C603BB2B540AE9F69172447CBCF4686
                                                                                                                                                                                        SHA-512:1187F08BE1DB1399E7BD08A5320C122400FC5FD775C60A969C0ADE4BDAA9A97D77B1CF465C02851266E928D372E37E379A92F44A09BE51C1122440C9F017F83E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............z.H. ..<...U.S.DJ..n...h[]...%W.e...I.....P......>.K&. A...9g.Z..~......1MD%Ic.............O:..9r..]...u..W..oL{2MF....zm{....vo..V....p..J-.l.<..~5.f.m..?.X....nn....J.....{[....{kw{{w.".n..5v.L+...-HO.{.....oZ...9...=....w..L.....3_..a/....V.9.Ea...~..j....n..T...9.L.......(L.cZ5.Is.~.{..h..%.l>.FM.szt|...M....e...M.%v..t...1..2.t.+m../..4H/......O.P..n....Wj.f3m...&'.X.}.[.|F......B.Y...j....X......4.."Z0..N.X......+.q8.......O.q1y.....|.O.S...F.....?!....V...F.z..3.Yk.0...y..f.Jgk.ZN.*..C...Au9.}}.Z.<.O>x....b.....f52.t.G..N.Gq.X.[.~%..".......'.0J+^.Bx...S....\.~..Vd.&.@.s.js.o...f..2...U.g..v.......A..O.p=?.i..&,~.... ..N.?.K...j..p.......k.&a.o.e..Hj..%..A..\F..Y....q.B]....G.G.f..yu..TBp.yLcX.(~~F. ....YF.{Q..I.._U....6&.t...$...1?.9.A.O..Zn.lU..x..$...Y_..0wX.7.j.-..W.6'.q.8.jY.....6.............j`...bM.............}Vq..6..'v..\.;.1...c..9..`..%p.C.........8....$i.w.........a3p..[g..g......;.0?.n..&.'q.F.`..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22693
                                                                                                                                                                                        Entropy (8bit):7.962270336906626
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JnBhllJASFTl4Zcx8iBS2SAaz3ImNBJvHQyfGHJcOhFP+PW8e7rNqb+z4KGTDm/V:JBh1l4Zcxk2fazYKBJv0HJcOhFWOzr4C
                                                                                                                                                                                        MD5:BE31EF58D9F2B08E5BBC0DA42CFF66A3
                                                                                                                                                                                        SHA1:9B1B058CC6C237C4FA164E109D7F94BCD47B422B
                                                                                                                                                                                        SHA-256:C169420D090127833338FA6B5D2483371BC7A654BF6BDA0E22773D488743D8D6
                                                                                                                                                                                        SHA-512:232B834FA200D6805E1B0764FA76B474E11B53C6AEE20AB56F90F9AF2DE011380355FC7AB3B63B48743D522610E183FC46508905DB22561F91EC356B3F428ACA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:362CE90859AA11EFA52DB4FBA9010270" xmpMM:InstanceID="xmp.iid:362CE90759AA11EFA52DB4FBA9010270" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="990BCE3418C10F987554D4E6CD9204F9" stRef:documentID="990BCE3418C10F987554D4E6CD9204F9"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 1400x1400, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):74039
                                                                                                                                                                                        Entropy (8bit):7.896005032282308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:p+NjULWiqnmQ4R0SYzFGHSTUcdKkjudlLZzOHewKWHovDgH:cNjwynmTR/YzoDcdKkC1KewZovMH
                                                                                                                                                                                        MD5:76E7EBDF6F650271D160A70856A7DB6C
                                                                                                                                                                                        SHA1:8DBE27BF177954AB952CD5C85C399067BCCDEBFC
                                                                                                                                                                                        SHA-256:9962EAAB94431910FBF01EBA9A60693C6A33230D1AB33DAC73DEE73CC4E75326
                                                                                                                                                                                        SHA-512:3ECCFD56D53FD3E86252E9B7D0F01A7615647A7205F5C850B9FF54018EF4F50559742170B17BD9987709317CA76A21D0BA21AC90FB7AFC56AB26780282FC291A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/10/2022-07-11-Website-Photos6983-3.jpg
                                                                                                                                                                                        Preview:.....\Exif..II*...........7........... ........Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="9E4BD63401F9E9F9F870E4A1E7A8B762" xmpMM:DocumentID="xmp.did:EB2F7E8E48C111ED860FC5268CE6E4F1" xmpMM:InstanceID="xmp.iid:EB2F7E8D48C111ED860FC5268CE6E4F1" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:19d86eb8-c2c5-4cd9-b252-af8193ab189f" stRef:documentID="9E4BD63401F9E9F9F870E4A1E7A8B762"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16754
                                                                                                                                                                                        Entropy (8bit):7.962775432041843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:8IS5CAsOuTzhQME0LA7dJRYa1zUFF6HRWbxzfYbyX:7bAs/Tz6ME0LApt1zgFeq0uX
                                                                                                                                                                                        MD5:C2681687A40304DB4D11887C2B77B033
                                                                                                                                                                                        SHA1:5ACFE56CFA5929BCA04F8408D2349979611E5CAA
                                                                                                                                                                                        SHA-256:6F79076C2B318A397B96E31D899D3AB83F52CA614D4CAA0FC67E5C3C5F7279ED
                                                                                                                                                                                        SHA-512:4AF71A00C748811360FFFD0F57E523D2C59F9BA8B25A9DB4250A98078BF5E916509C7E4C4B011C160EA726ECE8826DE9FB4F790792D68FDCB9A856301BDE1498
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/f3/8d/cd/f38dcd99edae934e754ab3d495b8c6b7.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................6...;!.m..N3...j\y$.N\$.....(".=oCV1a...G9\.!..).....d.\......v}.!.......(.u...".......#F.L.T.I.$........%.R.N..x.....].I}....1.|n....0<......H..u;-u.]..Pf...0...WXk1:6.e........s.Vw..d.:..U..g.f;..l...u....&B&:.....X...l......]>..l.u`....$_c.\7.Z.W.J.Uc.pXi..Z..u...U.J*B..=.....Y)....b..;..Hk(.+..2....y..k..3.~..{.5./..]zz..tJ.g]J..B...l26....^....X......l.k....Mwl...n.~...`...:..g........y..(%..6f....s.'V.21u.FV...2+......7;^....=.".$=.h...c.+,...Y..\z.g.(;f...L...9R..C..c)...%..F...Qo#F..>Y.|}yg&\.2CUC..00U....:v.....T.v..[..b..c.`.Ld.5R..T....ln..i..0.W-.D.0x...3.Xd}I.......z.V.$.i.05B..P.Q.X.6.Y8.Z....G4..A;..XV.Ma.sz>..8g ....+\.g..R.c.d...-.d.h....R7.h.0zyRHI$.$.$.*...8.Z...%...P..$..@.@.@Q.C0L.I!$.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):223
                                                                                                                                                                                        Entropy (8bit):5.525155260039474
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rgQyUQJ9AF9x/VfCgLAQgNNeIVMRu:+p8pJid/pCgcvN/MRu
                                                                                                                                                                                        MD5:56D3DA784E2F8888A736DEB3F7F282D3
                                                                                                                                                                                        SHA1:1FCBCE63573640101CE2E372D22DE42641E1928F
                                                                                                                                                                                        SHA-256:5B23D69285DBE1B42DA0B94A0086FD538BA2A17C6BF7AC14A2AF7EC4F2381E08
                                                                                                                                                                                        SHA-512:0EE5D67605A18CC378E7E5F09B19C7869089D8B16DE85C7029687997C3F807BF71D2B02812FC543D17510BD00842240B849669C8C1FB0C09F15294504587E747
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-3ff47cff.f0a670138d74197eb4da.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3593],{28611:(_,t,e)=>{var r=e(4504)("%Object.getOwnPropertyDescriptor%",!0);if(r)try{r([],"length")}catch(_){r=null}_.exports=r}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (56586)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):729807
                                                                                                                                                                                        Entropy (8bit):5.463559660667877
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:mqAkpJZeibNtwBiYWQNhnStpvq1jbqBLGA9UmGV839cbTaNV28xdC:mqAkpJZeibNtwBiYWQNhnStpq1jbqBLs
                                                                                                                                                                                        MD5:884759E3AC5B0388CB764E3E3CFF2999
                                                                                                                                                                                        SHA1:58C2299E97C26C3D3BC77926BF489A262FFE604B
                                                                                                                                                                                        SHA-256:1FF5AC04B12D72BC3085BB2DE228A74CAF35BB1D3A907962920291A695FB024F
                                                                                                                                                                                        SHA-512:FBBB694CD20F94E457DB883DB04856D9AD86DFC4A5F78CD436FDD2F8308CF8290CAD234A5EED14C3327AF6CF39286AC86A3C4826CECE0277EC97DB7041A5B645
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.dashjs=t():e.dashjs=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.de
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8306), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8306
                                                                                                                                                                                        Entropy (8bit):5.21515121223139
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:/xzTjKToCVxY6m2vLUKKcsSwf7t8Tu1XQ3nJ:/pjQDLm2TU/csvZ86yJ
                                                                                                                                                                                        MD5:B28DAF2A5FA7DA498B364BA7F1643C96
                                                                                                                                                                                        SHA1:789051B896C75D19DCB35BF7FA3EC434F60D8D4B
                                                                                                                                                                                        SHA-256:813B7A5B55D93395B3C128259BC0B844A14530BAD378F4ED8E7526B7ABDBC023
                                                                                                                                                                                        SHA-512:4CEAB89108B7C13916BF758923E6916455AC8DACD4CF17BAAB2C735AC140A85618C2AEC35D0F47562E35BA9D09E693F76C5ECF18ADB99F5BB4567448513BC272
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4978],{69342:(n,e,r)=>{r.d(e,{Kq:()=>p,Ng:()=>W});var t=r(40099),o=t.createContext(null),u=function(n){n()},a=function(){return u},i={notify:function(){},get:function(){return[]}};function c(n,e){var r,t=i;function o(){c.onStateChange&&c.onStateChange()}function u(){r||(r=e?e.addNestedSub(o):n.subscribe(o),t=function(){var n=a(),e=null,r=null;return{clear:function(){e=null,r=null},notify:function(){n((function(){for(var n=e;n;)n.callback(),n=n.next}))},get:function(){for(var n=[],r=e;r;)n.push(r),r=r.next;return n},subscribe:function(n){var t=!0,o=r={callback:n,next:null,prev:r};return o.prev?o.prev.next=o:e=o,function(){t&&null!==e&&(t=!1,o.next?o.next.prev=o.prev:r=o.prev,o.prev?o.prev.next=o.next:e=o.next)}}}}())}var c={addNestedSub:function(n){return u(),t.subscribe(n)},notifyNestedSubs:function(){t.notify()},handleChangeWrapper:o,isSubscribed:function(){return Boolean(r)},trySubscribe:u,tryUn
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6093
                                                                                                                                                                                        Entropy (8bit):7.941904527557632
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:wS4g2GJ+v0umxX4P5M7D9dFduqY7fLO28rABcjA5D0iFZ60lTzC0znX+9G5t:wS4HGYpmx6eLtYG28rABl5DzK040znO8
                                                                                                                                                                                        MD5:603747D867C5883F30D029309FE7A77C
                                                                                                                                                                                        SHA1:3558E373853F3D6B8987A4E134B84B644BAAD565
                                                                                                                                                                                        SHA-256:0AF010E150770DF5F86BF7289DFFCA583CEF251C12A9BFF68D3E0E042446371E
                                                                                                                                                                                        SHA-512:24ED2C4B56A3CFB185F1993E133E9EDD4BE4DD9A913422A4F6726CE61B956F7BF7BC89A8DF1AD19D1112BDD4C662D233EC08EC7ADAF84089B39CB5E379799220
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://sf16-sg.tiktokcdn.com/obj/eden-sg/uvkuhyieh7lpqpbj/pwa/192x192.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a....bIDATx....T...=..f.qL...Z.A..<...E.RY.E...h.V..X.J+..r.jmiLV.U...&..2...W.AW...._.N..T.ax.<.........t.}....8..CO.M.t.....=.........)...)u.|....2..x.Q.'..HY/...A(..g.p..!.S{...Y..e.....!.......N>;..g(..0............F.....l....BV..K.m..k........xN"D.:}......za.`.A..q..M.[.B....g#....'..YN...+..:.2Hk..a......A..7m.D..@S...r...P4...".2.......l......G..A(..w8..$'.....E..|.w.k2....d.+H......W1J..<..H..?.`}.b..!.~.P.. #<a.. !.m.!!O..O..(/.../U.0.H}...dl?Z.,$/H.A..(.......DX.,/"..EP.R3...?x.$......Q..T...C._..heo#..........8L..R...a.;..kJ...*.2c~A....(Qb\..@......>.....}...4....0{....e..Q.....aT......p...{q....2.a.....R..X.q..4...c..n.o./...[.2x...........A....A_Z...B...:!.....DHa.N..>G..4....2P5...gP..-......n.,q(.n'.>...r...L..Ei.....*.Y=..H&..."....].v........6..[...t.&...9.U..<{...A.g.#l..^Q..E.F..A.y..S5D......P$n..........]........@..+..H...1...>y.e..a^.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):114853
                                                                                                                                                                                        Entropy (8bit):5.281325986041788
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Pzp4rItDJrpIdI+NJcWtpUtIekMvPpTajfQLC7fOgpTymB3BnLAp9A26hFHQJpxX:PXCXfQeqmKr8Di1Y2I6Fy6r3fFZF
                                                                                                                                                                                        MD5:FBCE03E6DDFDB624F1B2F5C2CD64945D
                                                                                                                                                                                        SHA1:21AAA4A11701F88A3E20D722311500799239B50F
                                                                                                                                                                                        SHA-256:1925542262086DE875F845E6B4643793C5B65415C52A2D110D0CB7DA0CE0E4B5
                                                                                                                                                                                        SHA-512:508E795ADFA205B3132F093357FDE95A8C13F87AC2622CF97D92C55C8DBD8C3B76E358629F5C562836C602477D1A8FD519D816BF1336E8B8E62F2B86F2DD8735
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/UserPinsResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%22add_vase%22%3Atrue%2C%22field_set_key%22%3A%22mobile_grid_item%22%2C%22is_own_profile_pins%22%3Afalse%2C%22username%22%3A%22a_little_spoon%22%7D%2C%22context%22%3A%7B%7D%7D&_=1728341414400
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_pins_handler","data":[{"node_id":"UGluOjI0Njk5NDk3OTc1NDY5NTg5","story_pin_data_id":null,"video_status":null,"board":{"node_id":"Qm9hcmQ6MjQ2OTk1NjY2NDU3MjYxNDA=","type":"board","id":"24699566645726140","url":"/wellfedbaker/best-pinterest-recipes/","name":"Best Pinterest Recipes","image_thumbnail_url":"https://i.pinimg.com/upload/24699566645726140_board_thumbnail_2024-10-01-21-37-02_98227_60.jpg","privacy":"public"},"video_status_message":null,"is_eligible_for_web_closeup":false,"recommendation_reason":null,"auto_alt_text":null,"reaction_counts":{},"description":"This is my family recipe for go..bki (Polish stuffed cabbage). It.s one of the first recipes I made with my dad as a child and has become one of my favorite comfort foods. Essentially it's rice and meat rolled into cabbage leaves and braised in a tomato sauce. YUM!","image_signature":"625e641fd50178062d3d78dbec433be3","native_creator"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10529)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10626
                                                                                                                                                                                        Entropy (8bit):5.7877812942813955
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:uOrJv58kjMAWnySHcspm0Qih6X0QG93e7CzlU2l3/7VtzcCbd:dr3REcLWIa93HlvhtzcCbd
                                                                                                                                                                                        MD5:180553ECFD4D2669C832020EA0D85D38
                                                                                                                                                                                        SHA1:B5095A383341E352939307D63B7BB634E7CD51A3
                                                                                                                                                                                        SHA-256:468BA554D6B0539F02623CD1F6160F49BF63DE28D4AE39AA3FD2602400580EA4
                                                                                                                                                                                        SHA-512:3586399C959D965A1A6E8002CF05011F1F9B0F8465898D74297316FB48A5635F2722DCFCB2CC76DB7B869C590C0175C2A6489F21FCFDF86B0D3F14FF1BFE0F2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-859c9c41.642b54a77535f0be0032.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8474],{40774:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"==typeof window,root=WINDOW?window:{};root.JS_SHA256_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"==typeof self,NODE_JS=!root.JS_SHA256_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS?root=__webpack_require__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_SHA256_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,ARRAY_BUFFER=!root.JS_SHA256_NO_ARRAY_BUFFER&&"undefined"!=typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],K=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,2453635748,2870763221,3624381080,310598401,607225278,1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23538
                                                                                                                                                                                        Entropy (8bit):7.974013932025006
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:pRFVO/2O2L7b7RI5K4eqrcY9MbHUHSPFK7TL4GYxeqk:HFVQ2jnEeqrviK7ThYxI
                                                                                                                                                                                        MD5:D2888FB51FA47C1947399B4EB871E4E8
                                                                                                                                                                                        SHA1:2F08FF4AF0F5554D06DBA0F0AD4F47E9C00B6F1A
                                                                                                                                                                                        SHA-256:0F5B504DE27C936153F11FE49B9F1E468B849D95F8663092C28367B2DF1EC664
                                                                                                                                                                                        SHA-512:66CE127DC3CD624D6BBD92AB51EE5BF7A0AA05DA1EF300BD78DDCFF8460782251DF71F0F79A13051B3EA9D07DDAC3D0EF93CD2EB0D164DF239F155891A1CBD3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/cf/ca/a9/cfcaa9e1b58f5f77cc5fd0d71a15a61f.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................wY.>bx..SZ.Iy..[*..g.(.4.O(ZW...]....jk...<..m....p...E..zb^.yt,m\$...V.-]...2.:....x.Z.]..q.G.|.>..[.W.bN.^.: >......RUD.*..{..I #....]..e...Y... #@....fX..CV%l.HH.h...mv..ek..VF.x...M..)...".-;.8...N.u.k.~n..~.C.B.U..%TrcU...{..=.\.p+.5k=j/.Q-.;..Zz.B..........eV.....e.+%].u.B.\.l.aez...e...hb.i...+.$.%d.3...@...<)..v.#...j.S..I..r.Q.PQ..,...m.7.q..u.\......U@..<...*...q..^>J....".R5....eM>...............(+.T..k.v..1....s.......-;..E#C.....S........hq..:._.f..............0....D.4..Qwx..S*....:z.S.....W....e...8.....o.y.8. ...9....g..H. .*.2Q..q.K..]\g4...T.L.XL......oFv/..5.......`...x..b...`l.....`@..p......;..9....l..DQ.....3pP.@.4....0..`....GG..w...M./!..)..f>C...(.,..&.ff.kJn7.5...k8...#
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):551834
                                                                                                                                                                                        Entropy (8bit):5.646059185430787
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                        MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20861
                                                                                                                                                                                        Entropy (8bit):7.971212129434996
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ep3fO32OdrlelXDDcI/ExolpOpUzKPFoqiTBB5lKRumv//:fRle13P/EYOpUONUje/
                                                                                                                                                                                        MD5:51797035BAB472325DDC62245EAD5E4B
                                                                                                                                                                                        SHA1:6E0414103A8B7C312BA095335944009983958CA7
                                                                                                                                                                                        SHA-256:B4FB63B0325FF13100D607DED2A227FD0898224002179FC6BBEE62B483145081
                                                                                                                                                                                        SHA-512:08424E2AB3580BE37A23FC7F48A490DE2D893AD5AEF4826C1201F7693578C62DDC5A7F11F69E9C566749B29B508B08B1924E0B2BF62F63D58E7029217A17CD53
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................l...3C].Uys..<..iA....Y..DM..Lth^.(M.6..-..V].y.d...=..f`..z..`,...g.k..W}.!..B,g....k&..V{!..Vc..i...f...i&..uJh*..s.Y...7.C...)..&O3......0..f.Y......a.cQ....UQ:c...+f2.....&A....6.o..z...tg5M5..M......h..Fu......|...B...&..".hU..0...+...9.........!.?1...W..t.4....K..i..AP....f.Z2...U.8..7..t.}u]a7..,.m$......Hz....X.+...V...w...~;.<..C.9..'...maj.>..Ha^wF.=/5j.4..8..l..:~v.n.k..~Ruw.X6.......uO.aN.h....`..\..=..d.&....:~.....9>..@..F.....}a......M....K...J.uV..mu...g.Y.=.f...$k6.pa.}...1D5..O.S..c..n........Z...fc(...b".{o`.=s.t.....t-.d.VB..[...Dd........c......\.um. ..T.Wk....7.....7..D...L.og.6..] 3..*4..\5........ye......Py}^...#.L.K.\A..=%.._..<.^...2z...^..I.:.'...<u{..(..h...jj.LC.Z...XA.a`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21942), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21942
                                                                                                                                                                                        Entropy (8bit):5.530242988269049
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:k+P60lAsn8bT7qrbfViGj+Y6lmFFvhINxo0czqB/su3+UBjZtWLrwzC9Db4cUlyS:kx0l+74ViI16AFZ+hcuT3+UxZtoEw/vK
                                                                                                                                                                                        MD5:B4D9B0927221EEE295AAB16C5FA7B5D1
                                                                                                                                                                                        SHA1:A106CA3B77B951F693E754FF13F87B43AB2BA1AB
                                                                                                                                                                                        SHA-256:75304197466F359C310702E86685520D554C3A7A51908A628DA9A74254AB529C
                                                                                                                                                                                        SHA-512:D29C0BDD5A14A1557FC9C0D8AB6A1075AB18AF863458BD8E4A020BE3EA3A2E63AD6B0847F79B881AF422859724CE65A8135E6F8921AAC67ED84A972A8BAB0061
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/2653.2693a105703e6b8ebf22.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2653],{48010:(e,t,o)=>{o.d(t,{i:()=>i});const i=200},22653:(e,t,o)=>{o.d(t,{I9:()=>E,LR:()=>P,r$:()=>Y,QW:()=>A,EA:()=>j,L0:()=>B,zk:()=>I,LL:()=>M});var i=o(2787),a=o(14467),n=o(60751),l=o(10825),r=o(62209),d=o(6874),s=o(78937),c=o(21587),p=o(34393),u=o(37734),b=o(40099),h=o(6323),m=o(48010),g=o(98151),f=o(78004),x=o(15928),v=o(33948);const _=(0,g.default)(v.SO,{target:"enm41490"})({paddingTop:"32px",margin:"0 auto",boxSizing:"content-box"},(({responsive:e=!0})=>e?(0,v.s5)():{}),"label:StyledShareLayoutV2;"),y=(0,g.default)("div",{target:"enm41491"})((({additionalStyles:e})=>[Object.assign({flex:"1 1 auto",display:"flex",flexDirection:"column"},e)]),"label:DivShareLayoutContentV2;"),k=(0,g.default)(v._q,{target:"enm41492"})((({theme:{direction:e},showShareIcon:t})=>[{maxWidth:t?"624px":"584px"},(0,f.mp)({direction:e,paddingEnd:t?"92px":"52px"})]),"label:StyledDivShareLayoutHeaderV2;"),w=(0,b.memo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65409)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165551
                                                                                                                                                                                        Entropy (8bit):5.313643256280003
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:x3Vauwd680Uem+6VJydhFLahRa8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+gs:x38rd6BCJyFLahRabZSniU9ryd9
                                                                                                                                                                                        MD5:1654645E272F76D59B39EB6B3970F574
                                                                                                                                                                                        SHA1:7E0453159AE43AC3012195394A65F9029C144462
                                                                                                                                                                                        SHA-256:2B73C8BE9ED9787F5F3282C236B0711A4DBA5B8922C724715772A2CA55C84E32
                                                                                                                                                                                        SHA-512:6D875CB0CD5B87441A40D702570F5B25DC7C81E3983B8EEB033B3CE534CA2043D214AAD8B7169165E9F93A37897B3193452CC5488C2CE23A851428253B260C5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_ttp.029348714f52a101e7dc.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2318],{95768:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof wi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 330 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6626
                                                                                                                                                                                        Entropy (8bit):7.8549833415985955
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:jBHTidp5LewcbKBNjzw85fK04WD8AGpXw9m0gmdIF+GFlZpGPKx/qZKpy6Sy5n8A:QewFJs8dK04OEpXww4C9FVukCZKpy2R
                                                                                                                                                                                        MD5:40BBE9B6224DB050294DCDACF02420EC
                                                                                                                                                                                        SHA1:B169A00862BC2568C7031409F59A10E5F893378F
                                                                                                                                                                                        SHA-256:78D24A35F21385D0F3504D8A140A87915CC6221AB2A30209332F2DC8604D5AE7
                                                                                                                                                                                        SHA-512:978AC3DC4DFD152076958742B34CEDE0421A52331DADEDB44A3E484C6946E1A6280FA694F1C80427D2125ED6A6D0A5DCC638869148AA50E94749CCF8346341AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...J...q.............tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" xmpMM:DocumentID="xmp.did:303D52FE051911ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:303D52FD051911ED98E3AB363CF6757F" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" stRef:documentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]...G.........`...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3226), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3226
                                                                                                                                                                                        Entropy (8bit):5.124344574095412
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:BddkD7i19HqhMlwCGt7ov5JfmakdIoqm2gs9n:9kD7AHcMlw9m5BmX/qm7E
                                                                                                                                                                                        MD5:A0664831B4AE2DAF93576D4255056834
                                                                                                                                                                                        SHA1:186708999DBF34FEC7F045934F4F8045F1D7CAD4
                                                                                                                                                                                        SHA-256:8871085F0F1B7151D0A742C7EF4205A5DEB98273CBCB1C906F9092B2EA7826E9
                                                                                                                                                                                        SHA-512:11E1B5E389C22EFF15F9248E8FE71A88C9AAF8EDB9FFA793348A5FF3D3CFFB207C98E1DF2CFD39526250AF4AA8B306864FF0D3F26625A56892DF3067BC084259
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function i(r,a,o){function s(n,t){if(!a[n]){if(!r[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(l)return l(n,!0);throw new Error("Cannot find module '"+n+"'")}t=a[n]={exports:{}};r[n][0].call(t.exports,function(t){var e=r[n][1][t];return s(e||t)},t,t.exports,i,r,a,o)}return a[n].exports}for(var l="function"==typeof require&&require,t=0;t<o.length;t++)s(o[t]);return s}({1:[function(t,e,n){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function s(t,e,n){return t.replace("{count}",e).replace("{limit}",n).replace("{remaining}",n-e)}function l(t,e,n){var i=document.createElement("div");return t="object"===r(t)?"":t,e="object"===r(e)?"":e,i.classList.add("wpforms-field-limit-text"),i.id="wpforms-field-limit-text-"+t+"-"+e,i.setAttribute("aria-live","polite"),i.textContent=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 5308, version 331.-31261
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                        Entropy (8bit):7.956797356443021
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:1eTezbE3DU7rZ+yxq1DIrmHeRrsDlzOuFLhKra58znMxwuK3CfIU45Kfn+eFeEV2:kTaowZ+RDIrWeRrsHBhKr54kC2e4EV2
                                                                                                                                                                                        MD5:619632E773A637317940134D6DAAD595
                                                                                                                                                                                        SHA1:F90E2CEB1A9071261C24610AA32CDDDEDF1A7D63
                                                                                                                                                                                        SHA-256:24970F6564014F810535C4AD22F2B2CB2A9FD08510630BA5123FA80106B3A8F1
                                                                                                                                                                                        SHA-512:3446DFAD186EF366254C5661F503D28EA992E9AA82983E16EBF0C3EBF2BC134B95BDFE3D2CBB4CA15B1A63F06EF53C1DE3B64FEADF0183B456D396FCAFD624D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/fontawesome-subset/webfonts/fa-regular-400.woff2
                                                                                                                                                                                        Preview:wOF2..............0....d.K......................?FFTM....`..Z....8...6.$........ ..F....g'3......z..>...U{..b..`!R....s.M.kr...=..+..|.....R.<....$-I...z..I.....C|s:Q&.........2.N.......M.w)...U...0.........j|..:e..b..o..+.II........5P..v},....t..%....e0.....E.x.}...n...e\..[...M..K...<....<D.c.I....&JgL....k.......~....n6.(..B.+.z.^..N.'.c.....5..!...d...\4....T.2`s..........f..E3..'..`c...#.@...._/........?u4....."....3.'.]].....cP....3.@F.p...s....u5oM.De.@...XM.....Y._E..(.N.....3.a.[.A..3.ds.^....g.g..Ha....../...oH.-i..A1.=.<w`S.!.M.W...F.h............._._.....G.U..}....].vz.-.c.".NG.r._..5.i.R.T-UBY.x...@.o..z..........7...h..Y...-w.@7...0....!{...t....dH...."F.$.J.(...#e.~.ij.R^....1..%..h..&....w.a$iQ..TD_.B.C)H.a.J........@.;K0L..e.O[|<..1.. .....(F.....d6K..X........6.lg,.>"*=.&...)<b:.Y^..1Bw..e.3...v....T..f.GC.....2..........H.......Z.,..uW.......j..q..Q..:...+...,....0$.cu1.....E.c.\.......{"..K....q&.`.:.......[.....r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (56586)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):729807
                                                                                                                                                                                        Entropy (8bit):5.463559660667877
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:mqAkpJZeibNtwBiYWQNhnStpvq1jbqBLGA9UmGV839cbTaNV28xdC:mqAkpJZeibNtwBiYWQNhnStpq1jbqBLs
                                                                                                                                                                                        MD5:884759E3AC5B0388CB764E3E3CFF2999
                                                                                                                                                                                        SHA1:58C2299E97C26C3D3BC77926BF489A262FFE604B
                                                                                                                                                                                        SHA-256:1FF5AC04B12D72BC3085BB2DE228A74CAF35BB1D3A907962920291A695FB024F
                                                                                                                                                                                        SHA-512:FBBB694CD20F94E457DB883DB04856D9AD86DFC4A5F78CD436FDD2F8308CF8290CAD234A5EED14C3327AF6CF39286AC86A3C4826CECE0277EC97DB7041A5B645
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/dashjs/4.5.1/dash.all.min.js
                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.dashjs=t():e.dashjs=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.de
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=NIKON CORPORATION, model=NIKON Z 7_2, xresolution=152, yresolution=160, resolutionunit=2, software=Capture One 23 Macintosh, copyright=Copyright belongs to A little Spoon, LLC, GPS-Data], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23349
                                                                                                                                                                                        Entropy (8bit):7.0140834793487015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xglRU2gjj2r9l6L+Uu42v1Ox+x7vRay4a88KUha9bvOWnLE+20yfRoGsi46OXh1x:xCR5gj2r9l6SUu42v1Ox+xLoyMC0vrag
                                                                                                                                                                                        MD5:033A3B372250310A34F645AC15297762
                                                                                                                                                                                        SHA1:07CF5D08D15E4F1F43927BCE0B2088328BE51B31
                                                                                                                                                                                        SHA-256:ECDF9D15420168E60FD0A5E0D8A877E98FFDD3C604E9381F0437A4318519325B
                                                                                                                                                                                        SHA-512:447A2D9FFAD68852AA14423061392F6BC912FE260A5E4AF364B4EFCF5FA030C9073E68A0FEC081BF1DD0C002E2561BDBA575F7A43479B8130EE9AC0670CB7105
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...............z.......................................(...........1...............).......i...........%.......r.......NIKON CORPORATION.NIKON Z 7_2.,.......,.......Capture One 23 Macintosh..Copyright belongs to A little Spoon, LLC......%........................."...........'.......@...0...........2.......@...........0230................................................................................................................................19..........19......................|...................................................................................i...........................................................................1...........2...........4...,...:.......................2021:09:19 22:35:33.2021:09:19 22:35:33....@B...i.@B..........................3033185.................."....M.A.7.g...Nikon AF-S NIKKOR 28-300mm f/3.5-5.6G ED VR......'.........................................................#.............JFIF.............C....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18318
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5968
                                                                                                                                                                                        Entropy (8bit):7.967472135361276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:9rqvfubMG5cg+TX7FTPStd1hJzxP1fmsmS0/6nJ4eRC4EgfRlH9XmyYHRS9mZH9E:9rqT6cRatZhxhIS0CeeRCgBvoRS9mZG
                                                                                                                                                                                        MD5:D417E0330742CD27C9DEE29B48BA58A8
                                                                                                                                                                                        SHA1:B68A660563801319C9E8DD32CF923B874231A0BF
                                                                                                                                                                                        SHA-256:3A28B9B087979A750A3660CE848892E8706F3062D84F73A713B8A42E622B0D1A
                                                                                                                                                                                        SHA-512:AAC591C5B8FD72B751A0ABAA0BF9F99EA787B1DC08D243E9C863F084DC92B7865DF355CA8C05C7E676945C1A935DBC952DB5B6C8B71889B89663E81D9F99EA72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\.r.H...OA.;..v5.C....!.5-.ZK..1...."Y6.`p.)..f...-{gvwb..f.../.Jt7Oi'...e..-...p..w.../x...9{....w.c}....x..q...xt..?...h.wx<45J2...V.n.a'..h.N...2...........O..uBk.&.|A..NY.2...9...,...e...a.,h..n.a..$t...~..Q....M.(..S.D!}.&7...4....zrX....M. 0.l...<7p.KF..+g`.J......%.. ?8.Sr......Kh.;..w5.N9+]9.5.?#...\.B....;...^2....;.M...z/.i...;.n.8.a1..4...7....?"......A.....]...L).?$.K8y.l...q.......................G.....z...G.G..........rxtt._...5_..e..._y....9...&.Z.vpp88..I.....q........p..I.......X'>..p..@.Wd........~..d.........s.?z..,*..]_...'.>.....N.y..........KL.X..x.5j....,+...0+.....Y...+....t.O*w...W..{??..6.vB..0O.1%..D.......G. %J.\o.#.B..^..4..'..^.H2p.u;.....l.:.'..%.`<..2.83x............x..5..q@.....e..>...{....4.. ..@.....t...t.k..Lo..#f.+.BX.......6.R.6....!...o....q.T..ddZ.XzI....p'.4..y.....U.rU.^q.<5#....'._. .~a.J.!(.Il..f.-\..e,.4....'[x._...P.)..(.>..._H.8k+...22...$.CMu..8.R.S2..2O.}2.O.QW(.xmAt2k6.M19
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15057
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5137
                                                                                                                                                                                        Entropy (8bit):7.964342080567156
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:iTfmh5RHgPrcodPX9gV//Ue+jlaxXBCD2hWCATgNfUIIwHmS4+V8F:iT2H4Yc1gejAxRCRgdJ4Q8F
                                                                                                                                                                                        MD5:F986132070B38ACB94240CE5EA43A2AB
                                                                                                                                                                                        SHA1:37C125AC5BB55FE4CA613CC91BD89DFE74FC986D
                                                                                                                                                                                        SHA-256:7F20AA77C93381E5A5E98AD2B2AFB1284988C3D76CEBD28B877133999113538A
                                                                                                                                                                                        SHA-512:868537F8AE27FD3DACD88646489438FB52731F3B86F47E73E438EC9E7B691DB06D34BD14E2EBFED8A7E140D9AD3CADD3864179388B8A1A8BE0E4799999FB987E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/38531-af4f94c9aa264348.mjs
                                                                                                                                                                                        Preview:...........[{s.8...>....:...2]\U^..]2.....x].EB.b...%E.w.n.OK...L%U..l4..k..'1.b.1O.gFL..5.}.x......d......~.....y.......I<3nn:.^.uK6.n.t..J......|C..g./ok....;...O.].DP..:..IB(.O.....0(...f....N...I\(..z..y6IBO0.j....H.|wmS.......b.wQ.#[....8...IL..~..a..f.Sj.[s.P....I....4...$.."....&......n.2.>.MC..tl.l.&..;..X.N6b...N...t2........o.-........4b....i...f,.#..7Y...UB6s7...5.....Q.W...N........%"......}..hD631.~.&f..T..yuO61..\h7..>#kd.......(.S.l.`...c.X.r.....Z^.M...#s+.....S7x."*...#6......j.k..h...(]h.,..i,..P.-......'0...IiaK.g.[s.XM.kI.-"~..ks.#.4.y.....0...p.J.c......n(4.-.7.-y..#.c..p1c..B%<..K&f<..".|....q*&..c.....h..F|..j=.lKp...xKc/b.\..\.Z.....B.N..l.|.xT..I...>]..f.\.....G..1..X....E..R:-5.v....U.....<mx,....h....j..c...h0_.u..|.......A..D.7|....J0F./.(...#..V.L..+*...2Q.6.AM....fC.T0.q.&Fu.w...><..........:c.^`.w.13...%...G.ae.>.C.Z_....{.......t.....QE=d.OBwN.... ..Y....?.....Dzt...F....nO.s......ehX.....fOS.]....dv.W:1..$.jM..PyW
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21309)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2262497
                                                                                                                                                                                        Entropy (8bit):5.503366096286666
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:2HvnCQQunMs0L3k71Uz3WXTOqh4xlXChiXdUE+VzfMTkdd:26QQuULXqh4XChiXdUE+VzfMAD
                                                                                                                                                                                        MD5:FE0DA5BB0EED4C5CE5303CE7F6ED0A58
                                                                                                                                                                                        SHA1:0B508937F0AA6342412266ADEC5B3DC64E7C7DC6
                                                                                                                                                                                        SHA-256:FBA3D6495FD89B56FF35BCD93BAC86AD95EFC211A8296DD28A68467241986699
                                                                                                                                                                                        SHA-512:8F127E1111FD679D9FA30CF158A09779BD15A8B3B1714FF85D5C396F8907A5137C1239E62B5D1F2C6CEB887CB8C123E0E9A898D97D6BEDA71D684794AAD43A53
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iyvR4/yw/l/en_US/en56FfiByaBhQJ3GvDDtDVFRn0kcag2On.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1354
                                                                                                                                                                                        Entropy (8bit):6.30033611379984
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hX6m5eUYaelSAwuTp7EnTARl6WbzUEMTIEfl9:hqEMSWInTMl7QEMXT
                                                                                                                                                                                        MD5:734C2C5DE68AB17C560CBB1F23F075C6
                                                                                                                                                                                        SHA1:0379C65B08D25BAADBF84928BA7C576BE12A7AB0
                                                                                                                                                                                        SHA-256:68BB26DD8FB3DA212E9ACD363246E268D8AFCB9478576017C9EBA5CB9372CFFD
                                                                                                                                                                                        SHA-512:71123B97756901DF3FB4560443BBD3EC88F0B2BBF75959086D563F610EAF40B6EB1D4C5A4CC683E9E5012CE5EB02F673605EC4D33E88F1B326B2491842B5E826
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...........................................................................................................................................................................................................................................................................................................>.......tRNS....O......({...kTg.. !.......'....`...DQ..U.:...G...^;.......26.......i*....$+..=..@t....8.....nur...0M.Y,.#.J...R....\.d..1..7j>w.E.Lbf..V....bKGD........tIME.......5..e...eIDAT8.}..7.Q....d.BV..(.H.HCYI..gY.JF2.G.....8..oo._?.{...B.....lnNn..d.?..PPT\RZ&L.P..K.2yEe.......:....Q.7p...M..d.-..2.K...p..w. m#.H.#i.y..p...&t.I........6;^.q0.N.`'..#...o00."|..xa..!..../.>...8.....).M.4.)...an.....T.m.f8,,.-...X%_%....n..~....p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1512), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                        Entropy (8bit):5.313835233234193
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:csWdIgDxQx0B6bNhhnm3BEeMnd7bfKIH+YFJQNDNJcuQUJdHhP7l93Sv+:qHrsZGBrMndPfKG++QNLQMHhjlZV
                                                                                                                                                                                        MD5:7AE6CE95401DE36C7DE246DF9D8F9A1C
                                                                                                                                                                                        SHA1:752DBA6891D27D865596DC243C72887481947DF9
                                                                                                                                                                                        SHA-256:74ACD8880B649F0B6B4E8D2B4BCD027431EB5552530348FE5B531EF9E89430B6
                                                                                                                                                                                        SHA-512:3175AEC59DDA7C940E4616077A3B4DAA7D0B9747758AA633647481EA3C85A89A53B6ACABA0F23F7FF15689995890097897070A044F2ED2C1CFEF6B19CED46BC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8177],{54535:r=>{var e={rfc3986:{},generate:function(){var r="|",f="0-9",c="[0-9]",a="a-zA-Z",s="["+a+"]";e.rfc3986.cidr=c+r+"[1-2]"+c+"|3[0-2]";var t=f+"A-Fa-f",v="["+t+"]",_=a+f+"-\\._~",d="!\\$&'\\(\\)\\*\\+,;=",P="%"+t,u=_+P+d+":@",I="["+u+"]",i="(?:0?0?[0-9]|0?[1-9][0-9]|1"+c+c+"|2[0-4]"+c+"|25[0-5])";e.rfc3986.IPv4address="(?:"+i+"\\.){3}"+i;var A=v+"{1,4}",L="(?:"+A+":"+A+"|"+e.rfc3986.IPv4address+")",n="(?:"+A+":){6}"+L,D="::(?:"+A+":){5}"+L,h="(?:"+A+")?::(?:"+A+":){4}"+L,g="(?:(?:"+A+":){0,1}"+A+")?::(?:"+A+":){3}"+L,l="(?:(?:"+A+":){0,2}"+A+")?::(?:"+A+":){2}"+L,m="(?:(?:"+A+":){0,3}"+A+")?::"+A+":"+L,E="(?:(?:"+A+":){0,4}"+A+")?::"+L,O="(?:(?:"+A+":){0,5}"+A+")?::"+A,F="(?:(?:"+A+":){0,6}"+A+")?::";e.rfc3986.IPv6address="(?:"+n+r+D+r+h+r+g+r+l+r+m+r+E+r+O+r+F+")",e.rfc3986.IPvFuture="v"+v+"+\\.["+_+d+":]+",e.rfc3986.scheme=s+"["+a+f+"+-\\.]*";var $="["+_+P+d+":]*";e.rfc3986.IPLiteral="
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):312972
                                                                                                                                                                                        Entropy (8bit):5.564071654377503
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:eiRIGKlq0ozbMvO5K1x72Dej7ssAFVVl2p2:eiRwU0ozPlX
                                                                                                                                                                                        MD5:AE2450D417FAD95F453DE9F9B79612A1
                                                                                                                                                                                        SHA1:842E3566DB37DAC9696606FAD8F5FDDA0C3B5AD8
                                                                                                                                                                                        SHA-256:A781B151A494990FBE5EF80847CC3EE13154DA6953650F547E7145CD565FDD4E
                                                                                                                                                                                        SHA-512:7646B9F9D4ADE2A6BEB770C0431F0A338D9C800AA257827FC5CE994FC3241262201974D65EC0D402C7E807C1D8BA26420CE502F0DCDCD47C6C82EE020F3786B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26205), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26205
                                                                                                                                                                                        Entropy (8bit):5.179913782161643
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:h+uUKOpu/lAwskMLVJ+XWpXNNSER8/mXnQF:ou7YsqkMhJMWpXN1R8/anQF
                                                                                                                                                                                        MD5:867D2E655C8CA827C9A819D9F277F90B
                                                                                                                                                                                        SHA1:C2D0A8B92743F5DC919A32771F3DB2769C7A307F
                                                                                                                                                                                        SHA-256:52E07E73733EDB6D9F5C8E8376874A809353773B73A51317B83054263D0FB857
                                                                                                                                                                                        SHA-512:EBF2D47ACFC9432E4EE4D0666E0CDF1CF47CD310E0A4F27A3B609A68EF4CD15D3929DF9D5EB2849C5EAB35D7F84148E17E5C5659E1FF5DCE5DF1483886514EA5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-b84e7a5c.e10b3b2cdbf4997dd623.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[825],{26847:(n,t,e)=>{e.d(t,{GT:()=>J,WZ:()=>G});var i=e(40099),o=function(n,t){return Number(n.toFixed(t))},a=function(n,t,e){e&&"function"==typeof e&&e(n,t)},r={easeOut:function(n){return-Math.cos(n*Math.PI)/2+.5},linear:function(n){return n},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return n*(2-n)},easeInOutQuad:function(n){return n<.5?2*n*n:(4-2*n)*n-1},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return--n*n*n+1},easeInOutCubic:function(n){return n<.5?4*n*n*n:(n-1)*(2*n-2)*(2*n-2)+1},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1- --n*n*n*n},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-8*--n*n*n*n},easeInQuint:function(n){return n*n*n*n*n},easeOutQuint:function(n){return 1+--n*n*n*n*n},easeInOutQuint:function(n){return n<.5?16*n*n*n*n*n:1+16*--n*n*n*n*n}},s=function(n){"number"==typeof n&&cancelAnimationFrame(n)},u=function(n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23067
                                                                                                                                                                                        Entropy (8bit):7.9739922810864625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:4Pu2a1HXvc5lTeD5ho5deVpILuhUaJ3qgKBTdcrIL+BHTBvPr08s6WGAwFR5LJ/e:z2SXvc5lKsreVpIiUaNn4dccSBzdPXsL
                                                                                                                                                                                        MD5:C18F9258CC828CB2A4ADAEB158F4EAE5
                                                                                                                                                                                        SHA1:86EBCCBD53D2B64CBDB915CC82EA7F7822D82FF6
                                                                                                                                                                                        SHA-256:1076DF5A3818392ABACF6CF640E466F7769AC6539A87288D94D10EE912094584
                                                                                                                                                                                        SHA-512:79089B80CFB82656EF1F554484561CC66AB6D434354A98E8AF93A9941B6ED857E494E205347B4C3D683477666F8F20F2EF91E89BE08BF7992D1EDA51BC283AF4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..................................................................................Z.0.~..R..y?i..;T......f......t....[<.].Y.kP.M.+;buF.%....&.".zZ5.o...,.fi.|...EAe2.}.?fT..6$.....fK!..d[;......S#.(.D.b.H.A.T.......t8..<.,..L.k...r.\.%.j......T........4.[............ox.......)..W.?.A.E.9...M;5..d.x......^?;..5.a..$....}....X..)~P..wU#Y"..h.PU...B!...j.h...n&.LK..+).p.Z....Dk.y..[q.-..V.....~x.[@F.mL..I.....ys..Ql..6.4:+i.3d*.s..O]..+..z..o..K..u.".M.].......X@..@.O.(.s.>S..aq<...!$n..Uj5.9.z...W@...NW.M.j..O..v......vXu%r..Z...R.r...U.w..2OVC).....+S)N..W..e'..e.8.j..6&..:...7f...0......C>.......cD.....wg..[\..S....J..`...*....a!...m...Uyx$..m......0 ..!E...9.Ac..,..9.4.....W|.1..}C!Q.G^x..?q...7^....#>.f..}[.tq.".U.iA.....{..x...o.."<..&.{.ADy..w.O3.... ...O...%[.T.....[_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20067
                                                                                                                                                                                        Entropy (8bit):7.953318458844309
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NJw6772OCe605taDa8rACC1LFlc9Nlxz/CPkDBHTaWTudD7XOcT1gh5ZQb8a:NJw6X2Be68PCaFlc9fxz/C0BHTa15acn
                                                                                                                                                                                        MD5:0C2F23995835A2FC72EB720361A51737
                                                                                                                                                                                        SHA1:DF7B70484D8580E3E7AC7D797AFE8CDFF22E7A55
                                                                                                                                                                                        SHA-256:26D4187E8A7853C131CE93FBFCAE71BA41CE843D1723790E4072CD3DB7E63FE0
                                                                                                                                                                                        SHA-512:1B58F925EA1EF594567BD313CC2D95D14E955CC5041BA5441ED711A18CABB3C824EAD9D62E38D601D21C800CAFD7C08B79CEB6763EED1F7FD950EC07EB7210A5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/03/2023-03-08-Ceviche1395-web-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:873ECC25C03011EDA9CA9EAA67DE28DE" xmpMM:InstanceID="xmp.iid:873ECC24C03011EDA9CA9EAA67DE28DE" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="31A0DFD7B3CDB77311A189AC3143B1D7" stRef:documentID="31A0DFD7B3CDB77311A189AC3143B1D7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8306), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8306
                                                                                                                                                                                        Entropy (8bit):5.21515121223139
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:/xzTjKToCVxY6m2vLUKKcsSwf7t8Tu1XQ3nJ:/pjQDLm2TU/csvZ86yJ
                                                                                                                                                                                        MD5:B28DAF2A5FA7DA498B364BA7F1643C96
                                                                                                                                                                                        SHA1:789051B896C75D19DCB35BF7FA3EC434F60D8D4B
                                                                                                                                                                                        SHA-256:813B7A5B55D93395B3C128259BC0B844A14530BAD378F4ED8E7526B7ABDBC023
                                                                                                                                                                                        SHA-512:4CEAB89108B7C13916BF758923E6916455AC8DACD4CF17BAAB2C735AC140A85618C2AEC35D0F47562E35BA9D09E693F76C5ECF18ADB99F5BB4567448513BC272
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-af725b36.0066b732474e6e030b4e.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4978],{69342:(n,e,r)=>{r.d(e,{Kq:()=>p,Ng:()=>W});var t=r(40099),o=t.createContext(null),u=function(n){n()},a=function(){return u},i={notify:function(){},get:function(){return[]}};function c(n,e){var r,t=i;function o(){c.onStateChange&&c.onStateChange()}function u(){r||(r=e?e.addNestedSub(o):n.subscribe(o),t=function(){var n=a(),e=null,r=null;return{clear:function(){e=null,r=null},notify:function(){n((function(){for(var n=e;n;)n.callback(),n=n.next}))},get:function(){for(var n=[],r=e;r;)n.push(r),r=r.next;return n},subscribe:function(n){var t=!0,o=r={callback:n,next:null,prev:r};return o.prev?o.prev.next=o:e=o,function(){t&&null!==e&&(t=!1,o.next?o.next.prev=o.prev:r=o.prev,o.prev?o.prev.next=o.next:e=o.next)}}}}())}var c={addNestedSub:function(n){return u(),t.subscribe(n)},notifyNestedSubs:function(){t.notify()},handleChangeWrapper:o,isSubscribed:function(){return Boolean(r)},trySubscribe:u,tryUn
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1720), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1720
                                                                                                                                                                                        Entropy (8bit):5.130414387560496
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cy6koParBvCKin58q+dq06n+yghFJMK4Epfbf1N2y/xBq0mLJGnKYytSfwr/Oqh:ob55KgnghFGUfbhHmgKLSfGGa
                                                                                                                                                                                        MD5:76F8E661CCB2CE7017011EBAA0754152
                                                                                                                                                                                        SHA1:A5E683FA3C7B7C6ABCF36CF07B10302CA19237BF
                                                                                                                                                                                        SHA-256:53B95F8A19A223550FC7D4F6DE2ABB5B3D747EFB47E75811C9DBC68DE5CE991E
                                                                                                                                                                                        SHA-512:CAE7BBFECBBF1F1C4F55B02AB19639F310AD2EC85A0B9501CB3A6C1382593888B2AC14169A9FEA9239115EF7722C77078B369A910ADCE1152BB6751D5BA5D550
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9655],{98838:(t,o,r)=>{r.d(o,{SQ:()=>b,YH:()=>h,a:()=>m,cY:()=>p,fT:()=>n,ge:()=>f,l:()=>e});var i=r(69847),e=function(t){var o=t.top,r=t.right,i=t.bottom,e=t.left;return{top:o,right:r,bottom:i,left:e,width:r-e,height:i-o,x:e,y:o,center:{x:(r+e)/2,y:(i+o)/2}}},n=function(t,o){return{top:t.top-o.top,left:t.left-o.left,bottom:t.bottom+o.bottom,right:t.right+o.right}},d=function(t,o){return{top:t.top+o.top,left:t.left+o.left,bottom:t.bottom-o.bottom,right:t.right-o.right}},g={top:0,right:0,bottom:0,left:0},f=function(t){var o=t.borderBox,r=t.margin,i=void 0===r?g:r,f=t.border,a=void 0===f?g:f,p=t.padding,b=void 0===p?g:p,m=e(n(o,i)),h=e(d(o,a)),u=e(d(h,b));return{marginBox:m,borderBox:e(o),paddingBox:h,contentBox:u,margin:i,border:a,padding:b}},a=function(t){var o=t.slice(0,-2);if("px"!==t.slice(-2))return 0;var r=Number(o);return isNaN(r)&&(0,i.A)(!1),r},p=function(t,o){var r,i,e=t.borderBox,n=t.bor
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26254
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9906
                                                                                                                                                                                        Entropy (8bit):7.97734711735781
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:4UxI/Ia0uN/PzqACP+MQSh53BVbJqyL0xc+K9SL:dW/x0+/PzqACmZShxrL0xt1
                                                                                                                                                                                        MD5:8C5C565480C313E1F08330217F380965
                                                                                                                                                                                        SHA1:929245803BD1040C4A3B65EBDF1C7E0023E4A2C7
                                                                                                                                                                                        SHA-256:25E11EB8788531969FE29A974CE05FAFB076D4D91D4DB7E91C82C1A31ED0887B
                                                                                                                                                                                        SHA-512:D7B99F57E404D419A1C71C511D8071CF5A3C44D9F559E95D196E64BBBADB0ABACD51C147F8EE43A2EF1B914F305ECD410EF09446B27661D6965B8A0A3D4E0900
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/43792-dad9529e8fead00b.mjs
                                                                                                                                                                                        Preview:...........}iw.H....+...G..../.0\...i......S......h..X..E.".......9..BJ.....[F..$..(..i.\...f.eu..v.k...m.>>.~.YV.......4}.D........D.g.....R..P..m........on.]{4...u.~`....O.....7;=C..+}..1.i...`......A.>..7c=2[Csl(...4V....i..*.x........m(...Nc.().d.....P.....n.....'.P&Pr.<S...........}h6....;....R;.#.PH..c.I..).q............7.mk..Yms..v...Z....3..u..mg8.[..i..o.....=...n....5....4...q......u.....<2*e..6.V.v.}Z.......;..%L"%.g..]...f$.H..F$.8......O..>......h.........N\...J.k |......qe......?V.H.\#...N.)+yJIT.+.$.g......*=..j.?V.._.J.......U(.."..&C...<{JU.O.Q....|t=J&...2.j....Z...1.K.....UQ./....g.vR.....j@....yy.<7..,.3N..F..'^,...s...EuK... ..?..d{. ...`........!..=..(..^)...r.......s.....=w..j.b.NaAm..Xi$_J1}.K._Z.0.|.s..N..QZb''3.-Hb.4.K.wJ ....=..5...;.0..)..F........#..i.k.....2....B'%......d..7@...,..-.[i.....c`L.8.|. ..@J.7.>H.....V.H..WW.n..7.......#N.]....f..WA...g..l.......{...,...b....d.{.#....2U....Y.B.[.w..w|.6%.J.zqyH
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 103452
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23917
                                                                                                                                                                                        Entropy (8bit):7.989332611615445
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:jHjT62BdBIXpFRw17/Z1BhzJ2S01aYxhIjYrDgNm3UZFli+0iCDyHqCBFbkMFV9p:f+pF217/Z1Bn9wawGwOm3mFlZ+afAgVz
                                                                                                                                                                                        MD5:EFD6BD68D12595252FBB7755D9A7DAE0
                                                                                                                                                                                        SHA1:219CBB923AA10E0ACB72196FBF5A459AA22DCD13
                                                                                                                                                                                        SHA-256:D9096B924C29E4DA82126BDBE42084F7A44F248A75D7A9DA3B51C12842EBC65B
                                                                                                                                                                                        SHA-512:494B16EF6BF08D6D6C2F0037EFAA21D9D2CBCFEB27ED496B8EAD946983FB3EE43767A80801358641D9CB28915C2E9F24D2B631420F24B2FC0EB86C3728C9D5D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............W...0...W..<..0...^.......iK9...FE.\I....o..eF..2......`if4.={.m...\H.$hg....h.v.6_o.......w.?.x.jy..__..8..0=..._.|..x....5.....g'b.......\[.L$...(....4:v&F..6$..tH..cg..O.R/...=_.....<......3GD.....Sx...4.........g/.8....?{.....>y.....1..?_sD.._<}.|.#.X...az..z....g..v..u.Q;...v......a_FY.'..P.....7z...Df.$Z.....>4.~.J[62.9....:...n...~...5..q.Y.`..m..Z..ryy.....0.e.;...>..2o.uW^Z..~Y....D...f..D+.S.....D.;.VO.0..^k... .....a.D2M[A.Mp..Q....._.h...v6..a..Z'.....]{.w..j.{...../.;m..h'..$.z.e...R>.}....=...P. N3...7....~G&........g.tF..$....d..l.Y..=.l`77.....?e;k.......Z;.. j........e....V........-{....F".........O........el|..=W.0...|./.T.,.....N......2...[a....3.....x.S?...v......Dv.X.....&.....*_i..8....K..=.9.5~...> ...6_...U[.6..[..B..Dq..]...U......n9..$q.].Q/;.~.......7.}...) }...m...`y. ..#m..[b...A(..k.u.......i.'W...\".n..WP=.5.;b..2.q.v.[j.H...u....[Yg.....h.}..P..E.....t....p..@..z4.b.7..kS|...C.|(..N.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):264
                                                                                                                                                                                        Entropy (8bit):5.296310957184712
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+riu44QTzs1JbNZhMZDRFRMKmX9yTsGrXMHcDLh4AdK2:+piumY1JbNZaZDRFRA9yTsgM8Xh3k2
                                                                                                                                                                                        MD5:1F60ADC7E791737269F8FB510352D04A
                                                                                                                                                                                        SHA1:039B8F38887DD6C4E880A4220EEB0628D296ADFF
                                                                                                                                                                                        SHA-256:91C7DA204B7144E8D44AA87282219283983B1C68A8C37A542E6ECF0F6C538FC5
                                                                                                                                                                                        SHA-512:CDCEDD3703BF258EA4F09E512D2D207DB1EE9218F95865D52F0326553804F75233C2A7DA7DB83EBAF871197C3A998579ED2C0FB5054BF80DA59A9BE2C53F159A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1605],{44568:(n,t,_)=>{_.d(t,{A:()=>u});const u=function(n,t){return n.then((function(n){return[null,n]})).catch((function(n){return t&&Object.assign(n,t),[n,void 0]}))}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (43277)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43278
                                                                                                                                                                                        Entropy (8bit):5.178846155256553
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nDqnVh1cLQhFAg7NwqssEARz6593jbLNCOvamZ9G:nDqnVh1cAbWPeRz+cYK
                                                                                                                                                                                        MD5:E07D9A22B94D7AA56B85F32A51E1C042
                                                                                                                                                                                        SHA1:15B860B5492074125822B35E5C005F27A6114F1E
                                                                                                                                                                                        SHA-256:ED132AA79E7FCAEBF5A7429CD8F6CD38F9E7BC52E12E29DDEBB13DEB8A765374
                                                                                                                                                                                        SHA-512:7D54EBC9AEE4A211622E910D5DC95DDCB773B5605D4DD4DCF371FBE90D142377873A1983249B9A6762D86962BBB8C1E287BE0DA7BAA2BB6F7A8E123B1C48516B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(){"use strict";var m=function(){return(m=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var o in t=arguments[e])Object.prototype.hasOwnProperty.call(t,o)&&(n[o]=t[o]);return n}).apply(this,arguments)};function A(n,t){var e="function"==typeof Symbol&&n[Symbol.iterator];if(!e)return n;var r,o,i=e.call(n),u=[];try{for(;(void 0===t||0<t--)&&!(r=i.next()).done;)u.push(r.value)}catch(n){o={error:n}}finally{try{r&&!r.done&&(e=i.return)&&e.call(i)}finally{if(o)throw o.error}}return u}function b(n,t,e){if(e||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||((r=r||Array.prototype.slice.call(t,0,o))[o]=t[o]);return n.concat(r||Array.prototype.slice.call(t))}function p(n){return JSON.stringify({ev_type:"batch",list:n})}var _=["init","start","config","beforeDestroy","provide","beforeReport","report","beforeBuild","build","beforeSend","send","beforeConfig"],y=function(){return{}};function x(n){return n}function E(n){return"object"==typeof n&&null!=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 42889
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13661
                                                                                                                                                                                        Entropy (8bit):7.984105019534118
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:WmpO4oTNjveTnQw/aT2IbsYo+KJIRkAZvWLQiC2v4:+4VBIbCVIRkAZ2C2v4
                                                                                                                                                                                        MD5:9E21515C652B79AB5B6B43CA9F8BCA61
                                                                                                                                                                                        SHA1:4E6754614702351439F6D08892E1C206B0DD0FBE
                                                                                                                                                                                        SHA-256:0F73918B9960747FF1AF07A5DD24CBEBAF43EDB6E3D52E49C5D59AB4C0891D3A
                                                                                                                                                                                        SHA-512:3A0FBA25FE341D2C02DE8D4F6C76FE18CCB21896E63B9B805509BA7801CF8AF41E32361707E5B86C1B9FD58A13A8033E15A3F374BF8366FF49E501CA9A7D88B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.r.H...}..3...`.....v.o.../....2.[H.$|i...}..._...(.I63.$.@`.\b.Dl.R.+++o.U.MC^....G.A1..aY'....I...#.....m.....vs...i8*....Tvk.lV.Uk..f....z..m....}4...1.:s.....A..VJ....|.....+.....S.....v..4.3..x....2..r.7s...<.B.Z....{.........'3...A..i...m....}e.8.....p.6...Wv.>;j_..o..]./..+......I...F.O....tvr.j^u.....0<.P..X..}....N\'*j?i.~;..Y..S)........^?r|.3.h........N...H.=......I...s..Mk.uXc..l:.@...}+.D).*......2...y. .(O...J........=M...ha.86......=..(B....r..<u{._?..q.......EE[_.....77E....P..RJ...^.>Gy}..T....N..h.tS..B.1....67.......4/.:._...G...S3'..!....1.......1 p.)....LRv.*.r.4..F....(.../....x.\......(.2...E.L.e.....uY...4#|q....%...>.l..d+B"....\..K.t...A.......)....s..S...YG.c.Q+mW.k.E.+..;;.A......M;p...d].;.b...Q...%........ rB....l.g.92.........'0.^.:!J..A..s.Q10..9..qIO\..E$..3.B%..7..........6..r..Wy..vw..V%.......f....]n...w.|..?r.A.=...w..e..=.N..(.`.........O.>?C(8......+...).G..K@.....t.....O.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1708), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1708
                                                                                                                                                                                        Entropy (8bit):5.375560088044015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:HkwmOGCoV6/r7pZ1xFZrCXDoGu6E6iRxY:EO1oI/Px3cDCPF4
                                                                                                                                                                                        MD5:C4E7B4FC66A44961A81F2FD06ABE705F
                                                                                                                                                                                        SHA1:AEB27261AEC41F77A783C390F508BFF5FC1AE833
                                                                                                                                                                                        SHA-256:F9E6A82F82D49702C85B44ABBCD6B1373E07120E2831742BB90C866F9285D03A
                                                                                                                                                                                        SHA-512:71F50FD805552565494A1F6D660DDDC7D93E6478B045D9363F7E0C28E7488FDC15FD2CBBD134082AE2724746AAEE6F5AC62F2E00BFF7DA67539A7F23C6360E4D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7978],{69970:(n,r,t)=>{var e=t(95e3),o=t.n(e),i=(t(7403),t(33590),t(81846),t(21511),t(80927)),u=t.n(i),a=(t(68857),t(7746),t(40910)),l=t.n(a),f=t(28856),c=t.n(f),y=t(74155),s=t.n(y),v=t(14686),_=t.n(v),d=t(20306),p=t.n(d),g=t(59513),A=t.n(g);t(70879),t(59929),t(14950),t(13528),t(25896),t(18681),t(55600),t(56950),t(56459),t(78935);o()("pluginRegistry"),o()("lazyModuleRegistry"),o()("__PNS__configSymbol");function h(){return"undefined"==typeof window}function b(n,r){(null==r||r>n.length)&&(r=n.length);for(var t=0,e=new Array(r);t<r;t++)e[t]=n[t];return e}u()();var m=["log","error","warn"];function w(n){var r={},t=!0,e=!1,o=void 0;try{for(var i,u=function(){var t=i.value;r[t]=function(){for(var r=arguments.length,e=new Array(r),o=0;o<r;o++)e[o]=arguments[o];var i,u;n()&&(i=console)[t].apply(i,function(n){if(l()(n))return b(n)}(u=e)||function(n){if(void 0!==c()&&null!=s()(n)||null!=n["@@iterator"])ret
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):77104
                                                                                                                                                                                        Entropy (8bit):7.996701373577267
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:IYRkePwWVBFS5uRUiTe6bGp484Cd5TgjCmqrDlB8lJ4wtWBXUb3LfL:IYRjwyBA5avThY4HCd5UjCHrxB8JpG2H
                                                                                                                                                                                        MD5:A9B184863B2F12451BD9C462BB404BC5
                                                                                                                                                                                        SHA1:93EBB322C57B2733C238F720B191DD299492B9BB
                                                                                                                                                                                        SHA-256:152E75A26D6A0BAD8ACBF987F448BC4F9E79E52B563ACC2EA9D73B9E0DC7A0ED
                                                                                                                                                                                        SHA-512:B7961FC042F162963426840DCB371F6EFC3CBE3E13A4909CDEEE226D6403A44E75CA01D5C5B2FE79B32259D21D218A16C97324FC224C2467D66159BCA8B8E0C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF(-..WEBPVP8 .-.......*..8.>.D.J%..-.q.z...i9rb@..O.o..}....c..p".?..(<........._..(.f..<.8.lz......W...?\....+.<.s.{....g...............y..n.s.....d...Oyb..S.......UJ..6....+..{c......%$....w`H...f...&..<'...9.OOw....#..S}.BTr.....'/.....>.l..2E.h&t.(.Of..#.@...DV...E...doL;`..a..$%....I........[..'...2...b~b~b|g.9...{..h.R...R..U?.6...M.\.u..~.U.\.uB........[.!...#....A.9\I.].c..].b.l.e..g.....x!!V.......k....{!...(...._z.RiBKN.o...n}.H.....9@......#-..Y..oO+.A.lsG..+...`......d.[oF....3.C..(....]0...[..).....ysl.w+..`~H....Z...c.(..N..v......|@vs...#.dP....:......OE1lI..~.j...a...h.F...^...0s....u./.........m]^.T...@..Kf&.9.......9o...,e.#..:.(..h.......w.....5..m.%.W..L.D.R.E.&T..5..m.f9g=....\..zv..E.]?w...?.w..a...........f'.t.".........4.v...)..J5..n..>........G..G.T..B.....L.O.. .D..up.I..6).E6O..w...4i@...4..5.7&..m[.?C...A...(....oq|...<....TF.C....a!...M..j5.h.B.E..%E.l.I$..M~17...{,..c.\:`..Dy......f.q...!.m.H..V.K&.G..:Nc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10513
                                                                                                                                                                                        Entropy (8bit):7.936078994309197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:qq4J0GPDnFAYfsGAU+mSQb93dmdJYdFPPE6abW7O/BXJMM1ejKCU:7ApPRAY/AhmSadaeFPPL7OQHA
                                                                                                                                                                                        MD5:42F4F83DEDA7AE833E22C073F7F5345B
                                                                                                                                                                                        SHA1:65FEE05FC4992010E69E83646AD3D8BBADC8A74B
                                                                                                                                                                                        SHA-256:0414290C05D48606AB701C345256F2AD09507F7A2405A48CA9AD9BEE431C7380
                                                                                                                                                                                        SHA-512:674385A1E7A50D5156C2901A797BA14737A100E895C4C663DBA8BCBD8144092CB77E03331221970B623CDC771C8FE209E1937121BF0F162119DFD0F5805DE3BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................b.....1.AE..;.&`.2.d.. I.Hs`..Fd'fA.T..z.O..F...=U..f...9....($..d..MA..,i.[$.. .M...NNv..b......4...o...e.....5-G..f..m.x.:....W....tv2vk...>{.c...E..9..&.!8.%v..`..].Z.....Z...`n.%...........#...I_....4..!.....(v..8....s....I.E..9..A.a...G.....).e....n..O.G2...;NJ.....,.k9........WI..........f9..v1...nV*.\.^~...n.>.q6w.B......y.......k.\.P.6.aN.u}....{e1-...C.ZN.....G..yz.^B.m..Z.......~.W+...].=..d..l....+&rI.....YL..[.>.h.>r.{.?..j.C..;R..H6.F....j[y....eO\t..RH....f\......R.Os.R*....[...(.!.>.F+.\..uy'.N.P...dT>s..U..eoT.....n|V.L...m0...Z.....tI.g..:d.....WZ....!.....2.L.. ....y....D...d.p.FLQ......]bbU.....yH..E@$T........AFW...4$T.E@$T....*...........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8217), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8217
                                                                                                                                                                                        Entropy (8bit):5.299275803984394
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Ad3emmaoRn8SUXXCNxXGIt4ftZuTclythI3gOh767Q2hAlQOAqKtCDmi:K3QaoRnpUXX8xvt4fw/Z5ZtQ
                                                                                                                                                                                        MD5:2901C34C5691E14A824F2CCA79B9383A
                                                                                                                                                                                        SHA1:958107FCB7FD798712966184E5CF6AB2B155B90C
                                                                                                                                                                                        SHA-256:DC3130DD60665027A8414086C1A32362DF60760E1316B02B50E407D255B0DB0D
                                                                                                                                                                                        SHA-512:84AE8437C3A172DC051F3F745AEE71981423234D1D7C164DD96BDCD4BC750C0600EA590A67AC432272792A7AAFE6607786373C784EC9763F83506BD65C65780F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3557],{4504:(r,t,e)=>{var o,n=e(61345),a=e(42171),y=e(66332),p=e(8808),i=e(70142),f=e(7781),c=e(74427),l=Function,u=function(r){try{return l('"use strict"; return ('+r+").constructor;")()}catch(r){}},s=Object.getOwnPropertyDescriptor;if(s)try{s({},"")}catch(r){s=null}var A=function(){throw new f},d=s?function(){try{return A}catch(r){try{return s(arguments,"callee").get}catch(r){return A}}}():A,P=e(88173)(),g=e(31924)(),m=Object.getPrototypeOf||(g?function(r){return r.__proto__}:null),S={},I="undefined"!=typeof Uint8Array&&m?m(Uint8Array):o,h={__proto__:null,"%AggregateError%":"undefined"==typeof AggregateError?o:AggregateError,"%Array%":Array,"%ArrayBuffer%":"undefined"==typeof ArrayBuffer?o:ArrayBuffer,"%ArrayIteratorPrototype%":P&&m?m([][Symbol.iterator]()):o,"%AsyncFromSyncIteratorPrototype%":o,"%AsyncFunction%":S,"%AsyncGenerator%":S,"%AsyncGeneratorFunction%":S,"%AsyncIteratorPrototype%":S,"%
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):264
                                                                                                                                                                                        Entropy (8bit):5.296310957184712
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+riu44QTzs1JbNZhMZDRFRMKmX9yTsGrXMHcDLh4AdK2:+piumY1JbNZaZDRFRA9yTsgM8Xh3k2
                                                                                                                                                                                        MD5:1F60ADC7E791737269F8FB510352D04A
                                                                                                                                                                                        SHA1:039B8F38887DD6C4E880A4220EEB0628D296ADFF
                                                                                                                                                                                        SHA-256:91C7DA204B7144E8D44AA87282219283983B1C68A8C37A542E6ECF0F6C538FC5
                                                                                                                                                                                        SHA-512:CDCEDD3703BF258EA4F09E512D2D207DB1EE9218F95865D52F0326553804F75233C2A7DA7DB83EBAF871197C3A998579ED2C0FB5054BF80DA59A9BE2C53F159A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-ab701a05.234017461f66adee9591.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1605],{44568:(n,t,_)=>{_.d(t,{A:()=>u});const u=function(n,t){return n.then((function(n){return[null,n]})).catch((function(n){return t&&Object.assign(n,t),[n,void 0]}))}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 549x825, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):85699
                                                                                                                                                                                        Entropy (8bit):7.973040563154187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:hMNOqScdqGnAvDovqsa5mvHGobKm/frcwW486OD2aXuHI7MSDTLF:horScdqGn2D1UvHGozYk6f7xDd
                                                                                                                                                                                        MD5:37ECA79ACE6A3DCD3EF43C8872571B3E
                                                                                                                                                                                        SHA1:37D8CB94867F5462EF0895A6A9BA18A155C30550
                                                                                                                                                                                        SHA-256:163C9CD6AD1FE9F10917FFFE1903EF8C05AA8F0D6AD6CF9F1D54209144FB1E8A
                                                                                                                                                                                        SHA-512:BEE64DA28A20A3B04E137AA949744E06F456C1E4239C3A20539187CB19D26029121D4F73AEC47E9FE502729F56DE9E455109D3A7896E745CF453048AEEC1F234
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......9.%..".................................................................................:...0Yr..V..U..h+.e`N...R........!.3....6q`..,....N.......N.yq..W.1...%t..Nd.z..c......k...DN..Ha..."PXV!..Vz.s;.-3..i.T..1..We.K..9.@..m..k2....2.3..Z..wT......'>.._H....D2.....ISp..D...p+.):...=D..lf'FeTNdN..jn........W.p.....[1.....:..Z.a:..A..E...}..[%1..._w.g.r....-..B.b3..v.|....ul..XTD.U.o....k...J.0^.Q....X.;..&......<...0(.....5ab..L....1p..'..5_&d<.}....E.....*.f../iNe.".F.....!....*3...|.g9...UeMo.c....D?N....(....6.Rx:.YR..].F....^.......=j.....fX.*K..fmJ...g.3m....'[.R+D.F"..5)...$-v/B..b.#...*.k..5..(..Up)z..E....2Yd&V.v@B...C.#.t........>...4px.U+...*.:..f#....L.OZ.....WO.u...<h;....b4.RZ..6.9.|...[cW...a.<e;.s......Z.........j~...*b.J.f...3.[..R4VG.. .....gai^.2......3We
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2549
                                                                                                                                                                                        Entropy (8bit):5.164118896065135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Y6Rbgal/u7+XbWZH2HiHlwbKCJsCHbIoi2UZprYCA1MoCO1eA1JH7gi1:Pbgal/uI4gkGLZbIfTZ/uRn
                                                                                                                                                                                        MD5:FEA56A6EFEABD799D8C1FC492F8116E9
                                                                                                                                                                                        SHA1:164E771BEE275083D32FCDDED856BA3CE1C331DD
                                                                                                                                                                                        SHA-256:DB335F3E22BE2E796EA9AB807E3DFC814B21F639E43E95717D122E91D322DB05
                                                                                                                                                                                        SHA-512:10A9669D4E0B904EEDB9627FCDD74405F2AE0C436A764EDDA5F36820C06EA325FBA9B9EFBD420E8E91C99A7F38AB4640E1078E986EC6021E4955E1637A827611
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_experiences","data":{},"x_pinterest_sli_endpoint_name":"v3_get_experiences","http_status":200},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"90d2bce27bad2d4ace491fec0b5cc17f","current_url":"https://www.pinterest.com/resource/UserExperienceResource/get/?_=1728341410483&data=%7B%22options%22%3A%7B%22placement_ids%22%3A%5B1000180%5D%2C%22extra_context%22%3Anull%7D%2C%22context%22%3A%7B%7D%7D&source_url=%2Fa_little_spoon%2F","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):579
                                                                                                                                                                                        Entropy (8bit):4.935389865292538
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:QnAQ7R/isdHYjDN1I2PAiQZYY7UObQ1j9PbMoztn:5Q7YsdyR67iSQObQvool
                                                                                                                                                                                        MD5:A38E8AFA80070EC9DFF5DC2FB116F1C2
                                                                                                                                                                                        SHA1:B48940C2DC064D03C07EE81BD290ACF36743D181
                                                                                                                                                                                        SHA-256:B6D1EE38B7D7D1FA5833E0A2527155A4D2ECECA3B49DBFCE308B27A507F9EBBE
                                                                                                                                                                                        SHA-512:B6C01EB2B2CBEC49A58C889379BDF63F29D27501D7F15F74FD824509839126A737BF12805550A5A6A868006BEBB51D0D2D115502FE3E74F018D0407BF6218B37
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-cacheable-response.prod.js
                                                                                                                                                                                        Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(t){"use strict";try{self["workbox:cacheable-response:4.3.1"]&&_()}catch(t){}class s{constructor(t={}){this.t=t.statuses,this.s=t.headers}isResponseCacheable(t){let s=!0;return this.t&&(s=this.t.includes(t.status)),this.s&&s&&(s=Object.keys(this.s).some(s=>t.headers.get(s)===this.s[s])),s}}return t.CacheableResponse=s,t.Plugin=class{constructor(t){this.i=new s(t)}cacheWillUpdate({response:t}){return this.i.isResponseCacheable(t)?t:null}},t}({});.//# sourceMappingURL=workbox-cacheable-response.prod.js.map.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 104078
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28464
                                                                                                                                                                                        Entropy (8bit):7.99132461858319
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:B/0aSMs1OJusuQ0v8zE2QwziCAb0J6rEOA:9iHsuFqGdBA
                                                                                                                                                                                        MD5:F4895D643B6C4BF4C2C3EA8559D0144F
                                                                                                                                                                                        SHA1:508B04D3B388097C138E185847329FAC66559454
                                                                                                                                                                                        SHA-256:EEDC6A81470742F03A4C94C8C016F146D674D97EEEE9D0CD6A7176C3904A95B8
                                                                                                                                                                                        SHA-512:417A27599CB89F22E25CF0DC9A556C924A88475BCBB9D973BACF8F7291B2C558F96218F2003CC8B5BECB1DFEC270777DAC407F9CDD02B4190E0847632552CF99
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/6581-c4ed7339fd7eced5.mjs
                                                                                                                                                                                        Preview:...........i{..(.......!..!..>..Y..X..K..k.. .$a....ZL..^..B.....g.9...z.....<$.0..aT~Q..;...G.;{;/..............=..../...<.T.......zG....U...+D...j..pkA%.*n.D..&#k.Fz.>y....D%.XX.x>%^.GF..D.....r.x.^>..1~,+S.Y..Y.7w]..D/.Z...t.]..N.9^Y..d..YX.c...t....O..k...q.2o.zr..Cx.#..&o.-..T...bh...Xq.0.#.|z.....C*.8......P...|?..Y..Kk...z..&V81.voD..m.ivU{.SG.z.3...f7.C.L..3....Z.+......S,%P......{..3Q.....L..=.a.wx.1...}.y4.wx..=...s..q.n7.......3...Xm..(.q:.%.S.`..3w.X.N.;`.u`....Z..MT......3..|3..=<X......7.j...9..n.gt..l..)...*.w...w...a.....#.M.?\Q.I`...1.Z.....>..a.....p.I..`p:.=X..q+...N..\r...?G.t.\.k<.L...>..]..wlg.B....W.c.Y..|....BO.&C....l:.w..;..&.x....#...e.}...&..G.\.'....!e.>8..O...f....."g...].)4zh.+\.....k..Hp?...=.Y.M.3 .;.3......q2..<...D...M)n.C...<.5z.7.....G9d.,B.Z....Z...............t.......0X.u....U<.J..GOM.....,7..xJ..m.3..32.k....h1.#@.0.X<.be..2eZ.V<.......(...\.^W.cNj....W.w.m._B..#.h..5.U[)I..Y.w..ZiY...`.....9.f....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):78840
                                                                                                                                                                                        Entropy (8bit):6.022413301778022
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                        MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                        SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                        SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                        SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 550x825, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):89030
                                                                                                                                                                                        Entropy (8bit):7.987483610804047
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:EH3wOuDReWIdNN5+BZUcNPffpEJUE6MAiqs4tRi6I3xw1xYxKADJoybnoNFtpwUv:6wJReWINSZtXhLMDT4tR1I3ExPADJnbG
                                                                                                                                                                                        MD5:CD61989088A874AA6FB99BEE2E530282
                                                                                                                                                                                        SHA1:797AA45244CC16C41008FFCA98977F86421D1A87
                                                                                                                                                                                        SHA-256:6768CF9AEFF50729F7BD2CE8D1A1F57795AB505DBB077776115C9EBE304F5FFD
                                                                                                                                                                                        SHA-512:6E5C0D5AE186DEAF2236D0CAB2240084677951A42FDAE32B4C8407426F42436A8D611DFA9393D6DABD0C4A0AC017B895F96F718132C822BE1E8C4315D3ACE2DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/550x/02/2b/71/022b71de7701cfeb8057c13fa1d22f6f.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......9.&.."................................................................................}O..w..H..X[P.U0]."........ZY..UK..xN..E@....]./.e#.}k\w/.`..^.S.n}.(.9}.j6.4f...I.C.4.jZ....j.uH|oE.C..s..;.=..........U:......"..w..'..~X.1N...A...B".0....<'[......&G......+.........P.gV.js.....Z...Y...s..j.Tue.{YQ......if./..5.ki0.*..-jib..YG4.k..&....n#.h.x1..y...../q.O'...o..J.........L..lD .E.*..<n.#bd.*..]chb..s..j^o.T..........1QY...h.s..<TN..H...2N.g..?XKX...C......+.->.*".2r:l.u8WAF`t.....lg.M.X.9i..u..;....N."..2y..F...Ny(.....WS\*.uaLlp...?X.&.~.....{.iy..Bh.r.h.....z....+.....u.U.v.,....r6.!J.)F....r'5.Mp..G.5FL..Fr.5..7o.`]s.1ui....^m.....b.-...}..&.(.Z...8...."..@<l.&..T&>.W..{..2....l...fu...y@.Z%.%..[.>.......[.....K...Xq.<mRz&.3...N.7c....6C...M......q...(......\......\.....Y4M...zZ{|.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 206
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                        Entropy (8bit):6.739470685035127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:FttfkZtNEynyJR3QCYYuS7/te83pS4VN/8owVusYRdNDjjNPZy8mcevQpf:XtOepxug/UmpLn/8osuTdNBBy8m/+
                                                                                                                                                                                        MD5:5979770243D2E3DDCA353C3B78275940
                                                                                                                                                                                        SHA1:35548426A0788B21CDC7DD2E6BD1524E66D2EF8A
                                                                                                                                                                                        SHA-256:6B40D6D9F96D473E8FE3DE09E9258F1B07544763F6629E59B263017B6146E635
                                                                                                                                                                                        SHA-512:EFCEAA6811D1B161539BBA929CA12F3177AB0BCDF9437E2DB894BF82F8FF69A916247F5821CA870D09FA9C5E18DACBB1F35259EE9578B002269B8867460393A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...............0.F.{.........R....+.a:...hJ...I=@W..O....!..q...}.s.n...WB...a$..B.C.XhV.t......7.0(d.". ./.C$.'...n..=...<...h..l....*Y...........U%.t...Jc.#]O.%`w.X.?.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23876
                                                                                                                                                                                        Entropy (8bit):7.966492229585084
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:N4lBKp/VnXfB78hElT1uuoUNvNecKveYM3Z1pYeMiqRrsdcBbwPpX5pQ4fucsbwe:NYKp9vBWEjuuoANeZ2TXYeZq+ycBppQD
                                                                                                                                                                                        MD5:7C86B885F0000C78EABA73408D123D4B
                                                                                                                                                                                        SHA1:D4F41EF8B77EE13EF567DD43309ACF8ABEDAFA0D
                                                                                                                                                                                        SHA-256:3C0BCAAE5D437E7F4107441AA19EE01FAE47A63A59E6836A6797D3B0831E560D
                                                                                                                                                                                        SHA-512:4010861A36796620A12E31CB239357E0B2EFB35952D763B5326118C62E56D627F0685321365B421DBD7EE63EA9D190F27A46B59FE556CE94D924DF04E498FA53
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/12/2023-09-24-Cream-of-Mushroom-Soup5267-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1505DF5991D211EE9C2CE32213AAA8B5" xmpMM:InstanceID="xmp.iid:1505DF5891D211EE9C2CE32213AAA8B5" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C44DB4A7E4FE4394721A2EF051DDD357" stRef:documentID="C44DB4A7E4FE4394721A2EF051DDD357"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2292
                                                                                                                                                                                        Entropy (8bit):7.507632491939238
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3iWSk38VYsmLDy0Uv8LD9gN58g+Zsp+ITn26Wvo8:f8Vmy0UvmD9258g+Zs0IbUvh
                                                                                                                                                                                        MD5:04E14472FCB4961708C87019E3C2069F
                                                                                                                                                                                        SHA1:1ACAA4863AED5C28C64575C752FC3089F684A2BA
                                                                                                                                                                                        SHA-256:0FD2C8F98A6869DC7008EA2DA4298AE459183F082556647B8CF4CCE610D42CC8
                                                                                                                                                                                        SHA-512:705DF105C47F3629B39A15DCA5911B84A116C12EEA29F14FCDEBCA30AAB35127184DE73501424F715957D89BBAB97372633AD3B3EEFA99AD53495810A55B99C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/75x75_RS/74/62/14/746214248cb8c82abbae2a5a2652e8a5.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......K.K.."................................................................................]X..0.p.el....W.X.y.*]a...(..Eh.,..Z.7X..V......*..k....\{...h.I.A...;#..i.L...l.t..4..;H........'............................. .#$%012.............u.s......Y.J]Z......Tt&m?..N..=I.d.......+..z..w...W...4..f}(=.4=8.sT...gg=h..k..M.g...,....lV.9.G.7.....F..kJm_e....x,..-C..k<.....C.=.f....5...J.yvW...^..z...C.A3}....h.?...........................1..!AQ........?.%.!f#..en.1..Kq!(..#3kC..W.(1...N5H.'.c.[............................. a........?..N#YQ.=.n.Zm!................................!A..."1Qa q.2...#@b..........?..t5...v..j,t..!+.V...F......_])..j...fWQH.na.m1..akT.."....ojy...nL.t.P.,...C.V8A.... .o.zXa^&A.......7&...l.DL'.M' .._.. .A..?...-.@.."Kq2+~...2...'..K-.Y0..L<."...*...,....m.........~..9.. .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                                        Entropy (8bit):4.921030304008144
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                        MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                        SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                        SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                        SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27134
                                                                                                                                                                                        Entropy (8bit):7.976114245260903
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:xh+Ze2m8lbJILUmyswwKMW3ogEKXiN6O+XbNQ08:x2eS5sNe3omiNENF8
                                                                                                                                                                                        MD5:4D018006154AFD2915D5797F703330C3
                                                                                                                                                                                        SHA1:D31803BF83C78C2896631A9B7141C31C917DA62C
                                                                                                                                                                                        SHA-256:87E70BE2EACF2E94710B6C9EFAC602984DCA7A4C46A9BDD930AA567937705510
                                                                                                                                                                                        SHA-512:8E941AC7FF47D9326059C192EA71D1758A1D04AF30F4A336625E962AB967222D02B843600D295E197AA001B4628F3C22B29B85F25F208909F203ECFA799CB0CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................w..vIN.-.'f&..y..>.F|..Q1_...Mn_H...{Q..(d)R.Hk..`..8T6..V^=..C..[..r........^.I(L.2]......enc[....x*!..t.vSx./..&$6q....55..kZ....Q}c...D,7...Oj....u....9.!.v7/VSO.7..x?aM.......l..U...~.....N}......G.......Z...v....7Q....M.)R.....R...nh...s........8`.8.._.g.O........}.Bz|..}@.......).wC.mJG...P.l......wA..Ou..c..F`r..7D..o=..U.....^..[../..'.....:.)..U.R2.}<2..*...=.#F.........8/b..k..kX.>O..W.....Rl..d.....y....?:.....CX...;/....@ev8..>.Z.-...34.VI][*aO{}.;_.).Feo...N^.%.[..i.%..%...L...n.4.es....nKN...3.0c.`...r.. ..(..m:..R..V.E.....,!a.5.....y...V....Z...{.9.b..Y!lbG*<.I.oK....1X.\.d.....:nk..<......+...\`....1z.g/.Nu....w. t..F\....)..C.y...Z.....:.q.s....._..Z.]uf...V....l...._X...........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text, with very long lines (34259), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34475
                                                                                                                                                                                        Entropy (8bit):5.404051888217064
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:ruBpf5AEpkpdBncWL49SVDFLY3eK8SvVvycnTa:yfvuBncWL49SSY
                                                                                                                                                                                        MD5:C80D29FEE4AF14C1B31F8969CE33A7A6
                                                                                                                                                                                        SHA1:ACCCFEC96E6E54073378F0FB78F7143E78172447
                                                                                                                                                                                        SHA-256:4BAABD1A61F6756A05BA8A0D8AA444ABF2C29520D35B69BFF3B316E1462763C4
                                                                                                                                                                                        SHA-512:46C3E6C87A65E9C80DB6C95617775E3BA5D2C37EFB10D804D7F4E2282ECCC570CD7279118782FA03F0671C293A9CFC4E80971B24793293BF1F359BB2410B89CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5119],{59475:(e,t,i)=>{"use strict";var r,s;i.d(t,{Dt:()=>n,g9:()=>d,iU:()=>p,jq:()=>o,k0:()=>l,qo:()=>a,wW:()=>h}),function(e){e[e.TRILL=1180]="TRILL",e[e.MUSICALLY=1233]="MUSICALLY"}(r||(r={})),function(e){e.TWITTER="twitter",e.GOOGLE="google",e.FACEBOOK="facebook",e.INSTAGRAM="instagram",e.VK="vk",e.KAKAOTALK="kakaotalk",e.LINE="line",e.APPLE="apple",e.TIKTOK="tiktok"}(s||(s={}));const a="7a1c81ed488cc755a03f05f091162f38",o="1862952583919182",n="1569196861",d="6961453";var c;!function(e){e.POPUP="popup",e.PAGE="page",e.NONE="none"}(c||(c={}));const l={1233:692,1180:747},p={google:395,twitter:396,facebook:397,instagram:398,line:529,vk:528,kakaotalk:2246},h="socialOauth";var g;!function(e){e[e.Login=0]="Login",e[e.Signup=1]="Signup",e[e.Verify=2]="Verify"}(g||(g={}))},13301:(e,t,i)=>{"use strict";i.d(t,{r:()=>A});var r=i(58632),s=i(86608),a=i(23999),o=i(94777),n=i(68628),d=i(8536),c=i(46657),l=i(53708),p=i(31
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10376
                                                                                                                                                                                        Entropy (8bit):4.997737058459682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BzYuMdVAREDKnqWdWmFShzWY/6S6FJFJKJyhpmJAhpmJ8DmAyhqo1cPWIsGDpmsJ:QKrWZfJ8qBfCuCkCvC+CfCoCPdDz
                                                                                                                                                                                        MD5:CEA0CC86E9A2F4AE2F3C7EFBEB62DBD9
                                                                                                                                                                                        SHA1:4DB7BAEFADF3AE453B391E52F1EDF8642CCD2823
                                                                                                                                                                                        SHA-256:9EC9546395D81C5467776AAECD3326648EF30D03AEEFC1AA75412E4CC4A6BAF6
                                                                                                                                                                                        SHA-512:E2F1D3AB3117EBC0C589995B65400FBAEA68B2FA96301D25AAC8D0088109238A602B2DA2683A387162B9C3F7F360B3BD90B059F539B7660E7AF481D0C287BAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/mobile-header-style.css?ver=1728341368
                                                                                                                                                                                        Preview:/* Hidden Inputs */.#custom-mobile-header-trigger,.#custom-mobile-search-trigger,.#custom-mobile-desktop-search-trigger,..sub-menu-toggle,.#custom-mobile-menu input {..display: none;.}../* Desktop Search */.body > #custom-mobile-form-wrapper {. z-index: 3001;. text-align: center;. padding: 30px 30px 30px;. border: none;. position: fixed;. top: 70px;.}.body > #custom-mobile-form-wrapper form {. margin: 0 auto; . border: none;.}../* The overall wrapper */.#custom-mobile-header {..width: 100%;..z-index: 99;..position: absolute;..top: 0;..transition: transform 0.2s ease, opacity 0.2s ease;..pointer-events: none;..max-height: 50px;.}.#custom-mobile-header.mh-sticky-true {..position: fixed;..z-index: 3999;.}.body.admin-bar #custom-mobile-header.mh-sticky-true {..top: 32px;.}.#custom-mobile-header-trigger:checked + #custom-mobile-header {..max-height: none;.}.#custom-mobile-header.text-light ul li a {..color: #fff;.}../* Top Bar: logo, hamburger, search */.#custom-mo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1064), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1064
                                                                                                                                                                                        Entropy (8bit):5.28302047544335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c49gouxPGMWI0TNSO2QbHrq3n7XLXOcGbcRnLfWrlgdu:Z7iGVNH2QbH237X3GbcRn+ll
                                                                                                                                                                                        MD5:8680B94781C4BB9E8E5235CA1F011FDE
                                                                                                                                                                                        SHA1:FB39BB548375C7DC74BC075543919836D64323E7
                                                                                                                                                                                        SHA-256:7FD8F5DE365A09F33D4A057932B822683E6ADBA41F6665D26584A15B552F800F
                                                                                                                                                                                        SHA-512:54C03AD306CC86B2C665EA87F921F21FD02FF506D613679A2469CE7413E65681BAD1B18CA23C51871CAFB3833E2C8ADD3D5F87DA72B9C86BDB5C4F29063C3206
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1683],{74399:t=>{var n=Object.prototype.toString,r=Math.max,o=function(t,n){for(var r=[],o=0;o<t.length;o+=1)r[o]=t[o];for(var e=0;e<n.length;e+=1)r[e+t.length]=n[e];return r};t.exports=function(t){var e=this;if("function"!=typeof e||"[object Function]"!==n.apply(e))throw new TypeError("Function.prototype.bind called on incompatible "+e);for(var p,i=function(t){for(var n=[],r=1,o=0;r<t.length;r+=1,o+=1)n[o]=t[r];return n}(arguments),u=r(0,e.length-i.length),a=[],f=0;f<u;f++)a[f]="$"+f;if(p=Function("binder","return function ("+function(t){for(var n="",r=0;r<t.length;r+=1)n+=t[r],r+1<t.length&&(n+=",");return n}(a)+"){ return binder.apply(this,arguments); }")((function(){if(this instanceof p){var n=e.apply(this,o(i,arguments));return Object(n)===n?n:this}return e.apply(t,o(i,arguments))})),e.prototype){var c=function(){};c.prototype=e.prototype,p.prototype=new c,c.prototype=null}return p}},61545:(t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12412)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):289345
                                                                                                                                                                                        Entropy (8bit):5.470639872513427
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:1VPCQYGP+pcwj/yBNtuHAgli3YhhpR4JXc9:1PW/yBNtq/39
                                                                                                                                                                                        MD5:0AA54C94819110BA4E78594C4C324E21
                                                                                                                                                                                        SHA1:E37FBA7166D8CBFAADD60055543B55EEDD1BBF4A
                                                                                                                                                                                        SHA-256:96C59C9B19D2BF96EB0ECF7698A0282BA98280FDD543ABD5B747F418D1367B5B
                                                                                                                                                                                        SHA-512:0BB43734E61C81B23ECDF4312CDFFB28D35BB7FAC7845FB9F10D67ED0719B31742347648F65BDE994DDC376F2C3522627FAB81A3ACBA8879B6CE975B80A12516
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js?hash=9245a787ce900e0c33c5c07d67cd20f1
                                                                                                                                                                                        Preview:/*1728339527,,JIT Construction: v1017120959,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1113), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1113
                                                                                                                                                                                        Entropy (8bit):5.455080591280157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cnWgtCHmpBJOSmkF/cGbnY4Gb9++pbXujO7Qr4SsAfXxAQyttB:5gtCHm7+ycGb1Gb9+YaYWkIxQl
                                                                                                                                                                                        MD5:953596EA70512433354315F320F1340F
                                                                                                                                                                                        SHA1:D55C262D1F3ABA444105150E027D941D78728112
                                                                                                                                                                                        SHA-256:3C3686E686A83A9728796E9E1799EB2A6A699AC0DAD0B716C22AC802A40DC4A7
                                                                                                                                                                                        SHA-512:164AA00E13E0F5B2473EDB58611303D767CAFFF782D7DCBEE7021784ED4EE0B143D49EB4C443D811710BCA1961174A02DB2388BD277AE81836B0EF4FEA351F74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9937],{14758:(e,r,i)=>{var s=i(54535),t={Uri:{createUriRegex:function(e){if("object"!=typeof(e=e||{})||Array.isArray(e))throw new Error("options must be an object");var r="";if(e.scheme){if(Array.isArray(e.scheme)||(e.scheme=[e.scheme]),e.scheme.length<=0)throw new Error("scheme must have at least 1 scheme specified");for(var i=0;i<e.scheme.length;++i){var t=e.scheme[i];if(!(t instanceof RegExp||"string"==typeof t))throw new Error("scheme must only contain Regular Expressions or Strings");if(r+=r?"|":"",t instanceof RegExp)r+=t.source;else{if(!/[a-zA-Z][a-zA-Z0-9+-\.]*/.test(t))throw new Error("scheme at position "+i+" must be a valid scheme");r+=t.replace(/[\^\$\.\*\+\-\?\=\!\:\|\\\/\(\)\[\]\{\}\,]/g,"\\$&")}}}var a="(?:"+(r||s.scheme)+")";return new RegExp("^(?:"+a+":"+s.hierPart+")(?:\\?"+s.query+")?(?:#"+s.fragment+")?$")},uriRegex:new RegExp(s.uri)}};t.Uri.isValid=function(e){return t.Uri.uri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):509
                                                                                                                                                                                        Entropy (8bit):4.954773210600349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41d4PWEexMyveOlTcqGxlmZUBQLSJFMjAu:t41d4JexMCeO16b+LiMjN
                                                                                                                                                                                        MD5:8651EF6101D05B1C7B9340EA9E63B98D
                                                                                                                                                                                        SHA1:2EFC98059BA9C28D93312C2E51F63FEB76F8A3B6
                                                                                                                                                                                        SHA-256:7FFD6EC4D1B1980400D8CC710D2EDD0FB7833E2C83262F8401247043CA258149
                                                                                                                                                                                        SHA-512:1B718C8B2F58DEFBF6B77798A4A4D600A10CE5860911613CB89C93E3DA16B267C311CF70D48EEBB93D1158E7533B20282BD2404F738F2DDE5B3B10C7AFC7EB95
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 50 50" stroke="currentColor" width="30" height="30"><g transform="translate(1 1)" stroke-width="5" fill="none" fill-rule="evenodd"><circle stroke-opacity=".4" cx="24" cy="24" r="22.2"/><path d="M46.2 24c0-12.2-9.9-22.2-22.2-22.2"><animateTransform accumulate="none" additive="replace" attributeName="transform" calcMode="linear" dur="1s" fill="remove" from="0 24 24" repeatCount="indefinite" restart="always" to="360 24 24" type="rotate"/></path></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20276
                                                                                                                                                                                        Entropy (8bit):7.973434240473572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:s89mDPbZZBiTQ7pcK+XxQDE7m2XxyLTyLRPgBIpzeDfBN09gmJGnUEX3XAoJ:JmLbXcKKqDETgyNYBIheDfBNxT9b
                                                                                                                                                                                        MD5:0C63A04F3F2CB77E5FFEC5917FECC8BE
                                                                                                                                                                                        SHA1:8F64D042D338E5E39B1567F0BA4919D01691D2EC
                                                                                                                                                                                        SHA-256:DD476A2EEDBD19CF02FB1091D813D087A8EAFDAD8CD61565D447F4EB8DC294E5
                                                                                                                                                                                        SHA-512:842AF8329DA10B3F2BF7B3F13197085AB441304EF66E0A1A6446122B8EDDFCD9ACB1CA8A16A8F2A7548D96FE6A794B2D5E35CEA0F43165960B5719872B978157
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................N.f...*..3RK.....z1....C.7...$.EA.d...Z.z...2.+."X.4 .......x..\.LIs<.n......$9MI.W..n........u.^....#..k...BNRN.-. .}].F.4^.. ...L{.:c.%..k40V...7.y.w.<.k.._"../0.o:.UV.~...8(.tq.W(.a~....}\....X."..{.6....e...KO5..O...-V....9..2./Q..}..+..../z..H......._..:r"..L....P]..!Xe....[.|..M7.k9.e......'.x.1.B.#.g....z.3[..X.R...F..6#.P.L..\..(a.U&.(-...A..g.r....<}5.K.v...Zs....H....y=..].OJ..?..l..w"...<A.....!^Vo...8V...i,...y....Gs.e...ol>...l...'.Z...-..K...M./..l.6..q....]$y.S..YmZ....5.7RG..eD.88....*.x...E.z..}1..En......R..T{...:j.Uztg...-.XruDE.b..p......9.5.J....9C.tj...Y.uR..h<...5..=N..6.:....2.. .....P....(....,.A@d..@p(. c..\.b.U...a(.@.&....@.F...A.....`...... ....(...`.I..n.-S...+.Sj..5U.Y.[ .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 196197
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):56881
                                                                                                                                                                                        Entropy (8bit):7.996483800992994
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:x9b2uUTQxSK3mNlcOCiHUOxr3VMvYwsdzJmuslSE:xZ8TQh2NCNiHTxru4dtZiSE
                                                                                                                                                                                        MD5:85767C6850E326B4451F55A49EF25D0A
                                                                                                                                                                                        SHA1:C1CA1F6D7E44B6896EE3B026A6D9E0EFC8A808EE
                                                                                                                                                                                        SHA-256:B9D34D0547A93A93078A9B86C2C98251F5065FFA33FBE2F011F593F3DE96AB82
                                                                                                                                                                                        SHA-512:398DAAD9C0EF3F995FC115AE660E31E7CC1182B03A66A5969C91BA4336D69E3354A111C975AA542C0438C752F822F2F2157720CB46B41C07C967D07AEFF2F13C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/www/[username]-a5c3cad1970b5555.mjs
                                                                                                                                                                                        Preview:............r.H.(......Q..0L.....d.V.m.%..k.4H$IX ..@-......oq....^.[2...j...8.1]]%.L.../.Hxck0x...zo..!}8|=8x....g.A..../.+.|.M....F..2;.j.ui.....Z.[.fl....."..(..Ql....R`.fdz....r\1].)....c{...2..*.<....r........'...Z.].....A.B....-D._x.y..N.x..loO.d..=.].Mx...K....0g"..;...n.&..F..A..!|.._.".3L.!1.9\,m.#~.&.uC..w..........y-.~.Mi...P...n.].._..+<Gut].+.O..;.w.i.Eh{.Zv....HW.7.zk..&p.;i.....1..?CGq........2...,..D[.q.x....=w......?......`A.....IL..1wd.i..b.../..]{C..T....L'....m.p_d.c....!.........{...........=..K.&Q.7..a.S....F.....:.....]{<.7.Q.5.5...q...VkN.a..C..-W.BC._?....Ocq...V.lkjG.Q..v.N.V.mU.v..r...Yk.......ax.g.../|..,.qY......+.2.R.........D..h*N.g.......V0.+.Eb...{....f..u......Qy..|......../................{.....>...=..3._.=.Z..%....]Y..Z..jjt...T..w{._.?<=..q.g...777//.J.4...*K..E..r...+...%..nuZ.?b6/......xV.Z...f.....?fV.ov,..i.w.......j...,E.6.W....Sl6.?r^.?).W..U......?fbs..W....n.[.Ng.U.....c.y.iu:...Z0.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (942), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):942
                                                                                                                                                                                        Entropy (8bit):5.351656685215318
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c/kw4RF3lEClO4RFrQUIJHAHVosiodUrCizQdH4:A901ZlO0LIJgHVogdSzqH4
                                                                                                                                                                                        MD5:BCEC70897F853C93E3198D6E6ED9F874
                                                                                                                                                                                        SHA1:C1114E6E43C3F678C05408CCBB757D1FCB8717F4
                                                                                                                                                                                        SHA-256:39B709E427A35293AD6DB456068DFE905C90AF8FD3DD0ED515C7E34479D91A7C
                                                                                                                                                                                        SHA-512:7907ACE297692B9E54257C161CEA7D62F7AFCB0F6D51FF920BA5A0C91916EBA2706E990C51E5FA781F1FC997CA964CA2F88D43EE9118EDA42061E1C92213CEEB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1957],{48755:(t,e,n)=>{n.d(e,{A:()=>o});const o=(t,e)=>{const n=e||s;let o,i;return function(){return o&&n(arguments,o)?i:i=t.apply(null,o=arguments)}},s=(t,e)=>t[0]===e[0]&&t[1]===e[1]&&t[2]===e[2]&&t[3]===e[3]},2196:(t,e,n)=>{n.d(e,{A:()=>o});const o=class{constructor(){let t,e;this.set=void 0,this.get=void 0,this.get=n=>n===t?e:void 0,this.set=(n,o)=>{t=n,e=o}}}},44634:(t,e,n)=>{n.d(e,{Ee:()=>_,Vq:()=>f});let o="undefined",s=typeof window!==o?window:{},i=typeof performance!==o?performance:Date,r=()=>i.now(),c="AnimationFrame",l="cancel"+c,u="request"+c,a=s[u]&&s[u].bind(s),d=s[l]&&s[l].bind(s);if(!a||!d){let t=0;a=e=>{let n=r(),o=Math.max(t+1e3/60,n);return setTimeout((()=>{e(t=o)}),o-n)},d=function(t){return clearTimeout(t)}}const _=t=>{d(t.v||-1)},f=(t,e)=>{const n=r(),o={},s=()=>{r()-n>=e?t.call(null):o.v=a(s)};return o.v=a(s),o}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26925
                                                                                                                                                                                        Entropy (8bit):7.96682250900209
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:LTyICsfJZfQHAz2EmlyIMo8lXCJGSI/6ifjOL:LTyFsfJZpz2rAo81CJGLCi6L
                                                                                                                                                                                        MD5:44AC4ADB03DD4CD45F295EE1B4780BB4
                                                                                                                                                                                        SHA1:38E3314476171776F39E8BC855495B13DF463DCF
                                                                                                                                                                                        SHA-256:7B52B86B12701F41BF0297880ED1F004CE39C4193C63EFE7298DA7E9FB11A8CC
                                                                                                                                                                                        SHA-512:7DE2C8AC09603AD94BCFC684CE3B08CA0F127CB2485FAD289AF098097911D557409850B0BDD48F27392B5F266B1E87B0609F8830C8AB882DCD0E4E218E59DD5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/06/2024-06-08-Salsa-Verde7951-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:52FE84F9202711EF9FAFD23C6A5BBABC" xmpMM:DocumentID="xmp.did:52FE84FA202711EF9FAFD23C6A5BBABC"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Copyright belongs to A little Spoon, LLC</rdf:li> </rdf:Alt> </dc:rights> <xmpMM:DerivedFrom stRef:instance
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13304)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):892472
                                                                                                                                                                                        Entropy (8bit):5.358259291014041
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1h2i/x2JAk5Z9Z1ITUh8j:qK53kLZIYhbDSsOs3YyKs2zAiVd
                                                                                                                                                                                        MD5:A5E936F6C48E01FBD9A79381151044B3
                                                                                                                                                                                        SHA1:E5A61BB6D85CA22915AF4325A91AF452CE131551
                                                                                                                                                                                        SHA-256:885E7B9102A2378CF921801FAC8643245E68F69F2A9ADA1210040A8CA62AAFBF
                                                                                                                                                                                        SHA-512:5480DE78261332A76DDBD996776955069C6C35D72810528F8F4EBC07DFBF138315403B55F1E32A8B376FD3AB78BE70506023B02294D3B0870685F2FE88AA249B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.cdninstagram.com/rsrc.php/v3/yW/l/0,cross/h2uRZoaVhzP7xm_R6ky0YDcyf8QhNEWE-MbVu6J6TSgC.css"
                                                                                                                                                                                        Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 490441
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):136319
                                                                                                                                                                                        Entropy (8bit):7.9973644281299885
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:pSwdHN89djtTn7TN5OK4MZtP5ZCshD4/itPXK9GC:p1dHihtrWMNjD4pT
                                                                                                                                                                                        MD5:B9CB04F9262EE978697D9544E8F46649
                                                                                                                                                                                        SHA1:2E06F9732BA9ED7518227D194F55EA026DF61523
                                                                                                                                                                                        SHA-256:D83233E29724CF298F76B020DFA3573C29135D987F08A05EAD1ED1FE7F3A99FD
                                                                                                                                                                                        SHA-512:DDD3D629C8BC244D4C0DBCDD8AB3B737D45605B892BB618AFD6C1F3C518379EF562D33406489D1CEED04D29987521A13EA2A05C32E7E4437DE9B05DF030C59DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}y..6....S..Y..i..3...v&~.....L..ih...I.I...._U. A...nw&.6s.L...P...#f..1..~..........>....tj?...p~a6..xa.....v..v.......k8...V.7.. ..F.v{h...Q...t...`l0+.".....j.}_o....{.n..F..|...R:..?.F....F....._B....t...........t...&...@N..i..5.MsD=}.)....m.....QO.{...r.0.."..9..6...k.z..#.~....... g....."..9..&..cl....0.~E..K..#....Q....E...r..N..n5.....t.....n....q.#.....>@r.....(...A.(g..Br.9h..!....&......#.d...r$.........d...r$....|...n..~E...r.......W..,.}...........r..w.p.9.v!.~E..L9.=.2.Z..]B."].rM....g.^....o.#1M...Wh..p..7..2OpT.v.E.~E.\UM.b... .o.W...V.;..!Ug4......[).g..6.(...)5(..D.0.J.HO..G.0...8J....4M...I.M."].S...(m....N."=.....x[.j..Er.M!.^..].n.e..4'.C...".4...vJo.fH.)ez..n..!%.5R3.p...,...Y.\3l.....6.E..%.....F....Y..R.]O.`.xaP..f.{sc'j.Fh1.X.....(..b.X..7.0....!O..>..02. ....FY....j....^...9I.Q...4f.....w...-y..l...o..V.6'...]X...7/&....7.F.{3f....4..@.A.5........Ls.5~ew..Y..?.YB.FhZ^.sm..X..n.a..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4365)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14749
                                                                                                                                                                                        Entropy (8bit):5.523231543017153
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:0nrKeHBEvdRRe6t3gs33pTp2942dX0CP6afEn+9GZyCcX:0rKeh8dRRe65gs3ZTpi40kym+QZyCcX
                                                                                                                                                                                        MD5:18F20221432EEB220003C3D3547C8FB8
                                                                                                                                                                                        SHA1:6946DE18B85617F679FA61D852915222A7B60661
                                                                                                                                                                                        SHA-256:BB10D6F07B717A2A0B1EF5F5F07D2DE4B24086D30D9D2ABDAEEDE963A68797DD
                                                                                                                                                                                        SHA-512:F6BF9C1704DCC6EDEFD5278EE4346BA73508C38CB47123649C5EA63C1330DC91B07A77BB75721C55F34B77A9D6326E951EB23C5DBC4A2F5F43A37DC2080904DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/989.c7826880e1606369fe7b.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[989],{40517:(e,t,n)=>{n.d(t,{x:()=>j});var o=n(40099),i=n(11060),l=n(50453),a=n(52964),r=n(19572),s=n(38498),c=n(96871),d=n(41570),u=n(42245),p=n(43823),f=n(5413),m=n(85942),h=n(85348),b=n(56137),v=n(10840),g=n.n(v),y=n(51492),_=n(47299),w=n(24642),O=n(3753),C=n(73580),I=n(71067),k=n(64966),x=n(86893),A=n(13387);let M=null;const E=()=>{(0,o.useEffect)((()=>{var e,t,o,i;"msft"!==(0,A.o7)()||M||(e=void 0,t=void 0,i=function*(){const e=document.createElement("meta");e.setAttribute("http-equiv","origin-trial"),e.setAttribute("content","AsVEW3gqIbrtBiuGllHCQ3Mr/25eNi3NIqwbhn2Oy3yo3kMWE9md0cgkScgdxDId/MhVauGpgBCLhlNk1caFIC0AAABoeyJvcmlnaW4iOiJodHRwczovL3Rpa3Rvay5jb206NDQzIiwiaXNTdWJkb21haW4iOnRydWUsImZlYXR1cmUiOiJtc0FjcXVpc2l0aW9uSW5mbyIsImV4cGlyeSI6MTcyNjE1OTMxMH0="),document.head.appendChild(e);const t=(yield n.e(5269).then(n.bind(n,62779))).default;M=new t({ti:"187137935"})},new((o=void 0)||(o=Promis
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):77104
                                                                                                                                                                                        Entropy (8bit):7.996701373577267
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:IYRkePwWVBFS5uRUiTe6bGp484Cd5TgjCmqrDlB8lJ4wtWBXUb3LfL:IYRjwyBA5avThY4HCd5UjCHrxB8JpG2H
                                                                                                                                                                                        MD5:A9B184863B2F12451BD9C462BB404BC5
                                                                                                                                                                                        SHA1:93EBB322C57B2733C238F720B191DD299492B9BB
                                                                                                                                                                                        SHA-256:152E75A26D6A0BAD8ACBF987F448BC4F9E79E52B563ACC2EA9D73B9E0DC7A0ED
                                                                                                                                                                                        SHA-512:B7961FC042F162963426840DCB371F6EFC3CBE3E13A4909CDEEE226D6403A44E75CA01D5C5B2FE79B32259D21D218A16C97324FC224C2467D66159BCA8B8E0C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/banner.webp
                                                                                                                                                                                        Preview:RIFF(-..WEBPVP8 .-.......*..8.>.D.J%..-.q.z...i9rb@..O.o..}....c..p".?..(<........._..(.f..<.8.lz......W...?\....+.<.s.{....g...............y..n.s.....d...Oyb..S.......UJ..6....+..{c......%$....w`H...f...&..<'...9.OOw....#..S}.BTr.....'/.....>.l..2E.h&t.(.Of..#.@...DV...E...doL;`..a..$%....I........[..'...2...b~b~b|g.9...{..h.R...R..U?.6...M.\.u..~.U.\.uB........[.!...#....A.9\I.].c..].b.l.e..g.....x!!V.......k....{!...(...._z.RiBKN.o...n}.H.....9@......#-..Y..oO+.A.lsG..+...`......d.[oF....3.C..(....]0...[..).....ysl.w+..`~H....Z...c.(..N..v......|@vs...#.dP....:......OE1lI..~.j...a...h.F...^...0s....u./.........m]^.T...@..Kf&.9.......9o...,e.#..:.(..h.......w.....5..m.%.W..L.D.R.E.&T..5..m.f9g=....\..zv..E.]?w...?.w..a...........f'.t.".........4.v...)..J5..n..>........G..G.T..B.....L.O.. .D..up.I..6).E6O..w...4i@...4..5.7&..m[.?C...A...(....oq|...<....TF.C....a!...M..j5.h.B.E..%E.l.I$..M~17...{,..c.\:`..Dy......f.q...!.m.H..V.K&.G..:Nc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17734
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6521
                                                                                                                                                                                        Entropy (8bit):7.966718425270245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:pn3uo5aOwr6VngNyJk7dymtIwjvugeK1o+vKFcLl7PnWCAouRcYp+:w8Z+KgNckDtI3gpxv4gfWJ/RY
                                                                                                                                                                                        MD5:478D5B0B549BCA038C0F5B7E3F3E2146
                                                                                                                                                                                        SHA1:A0A172CF49EBFDC7C7684822998288001C8B53CE
                                                                                                                                                                                        SHA-256:3FEAD3E303BB4E5DD02C6AFA662D7B4D2FF4DBBB0F7D0DF6E1E9E5D6C9AC9D23
                                                                                                                                                                                        SHA-512:E61822D0BA67E8699167AE2993137854DE8551647C1FAF647BA8966552564999A1B685EA6F34E6E757C895085B80EC02A8246DAA850662F0E87A67D274160EAD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/37207-44cb2f40fa882088.mjs
                                                                                                                                                                                        Preview:...........<.r.Hvw......t.....l.%Q%Nk.Q.*....$.....HbQ.._..........xb.........^f..7UU.'...n*....6..Dt'.C..WrD..j......i.5:G.....w=.l~.....N.h$..jE.vGf..V*k.LIL|....W.9&...2<.....W.V..6}.Z...e....6*.ZM!...........V....`.Q.7..a.....4..b.\W...R.X.a..m]..J....W..:.OpL.R...2.e.bIy..x..\....f.R......c7..:...{...-u..Nb.&.6..6.M_y....P.i..>[.m..1..<Q.]M.C......C.>..1{......]....A91\eNf.a..:44..h~....`..;..t...+...I.A..w.......Rv.D.-`..W.UX..[1Ud..r..s.x.b..#.Q!.l[.....]l{.=.v..Sl'...?.<.o...`*`@......J....G.;:5.yJB....&..pF%.c.....Z...R=.....j.......n...Oz..;#~%{0d...=."..ve=..G.=...$z.YOU.L.....u[#u.S.A...d.p.aT..8....K.zb..Y.e...8...h.']2%.2&.....2T..q.h.....m..?\,a7&l.rg...-:w.+.$Xz.....yHf...P...i>'.F.X).k...f0I..N.h.T.=&.z......N.(4D.^I.D.V-k\C..e.X.."'..I.3I1...J...E'y......I<.~.......9'. ..pj.w.&4t.0...\....A|@7.........e..k.*.;..i....=....51.c..(..&*....o.....k<1..o>.%2s,.H. ..i......6....8.....o..!.D4d..Q..6.H0.I.1...~s.=..........=..s....b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26654
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8555
                                                                                                                                                                                        Entropy (8bit):7.9785491300893945
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:pc0WkMaFXynBOW5A7d/w8TjWLd4bjdiTAeuGMn+:pyNaVsN5A7d//HWLivdi8euGM+
                                                                                                                                                                                        MD5:5FE76B38C58FAA1E213D6D17D051F030
                                                                                                                                                                                        SHA1:1BF160CB4AE0B3A881B6D557A9B9E34C0804FB3A
                                                                                                                                                                                        SHA-256:7A713F2E06A04AD2838E62ACD12D82B8C142D490243EC922D4B0796B0CB80A10
                                                                                                                                                                                        SHA-512:30E68CCE86889B1B2AB49A526D1A1E664951E42F572584F3669C856F570A96E7F602695CBA5AAB640C265F42B0C1A564D3FBC9353722DCDF04B21EE0BDCFA4D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/7865-102615c7cc5028d8.mjs
                                                                                                                                                                                        Preview:...........}.v.8......_...k.@.4=4...0.@.H.H.cl.....%........_.<..dc.!..{..fu..R.JU.*]G.}....2...S{.j.E.zR=...D.D.._7?t4..L.l.U.I..^...`..L...;<*...W..j....j.d...Z...9....r..%\.l..I.5.....%tb.,.K....,a.?',...#K.$...M./Xb4W..4....I.S......j.^.V.$r}....!..F..j.)I"!....Z.D.h...X..!.v..n...'.9...z..^.$..H.zyUm.5.6NJ.H8k... 7Nb......O.6~F).\.['.n\1.-.z..jk............nI.R.9..l...D.......D).k..F..y".......v.rN...m....;Q.......F...E).t..z..<K.t5.z...Xow.].z.]............5`).4Ad....E9...H....hb.'>...[....H#....V.....v...'HcQ..j.Ai`....:W.......:....s.6.Zg0.c...q.A1]wh.\W...uG.RO"...U..z.3r'..I".Z-...e.....uk.xL=.bQ....t0.3.<.....*d^U...g.C.Dg.......Di....z..q}..S..D...f.t...q..T....<...D1.%.9...b..(...r;.3.= ....P....9T.t...?;.1.....7....E...2.C.z....l.........i..d.t.1.Af\.....v....hLm....Z..^G..?p.,...l7....A..j@.f.^...,'..A...Pp.s2.iw.S.OR.<..Z.dRN.y...O@.ay......g.f.p....S.^_i...OK..)...............r#<7e.".......)(.....l....ZU[.Y
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3744623
                                                                                                                                                                                        Entropy (8bit):7.9997507023210765
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:49152:m1k+0dzPPofDMvb60HKfRMeAfTA7Jr90U2H/csR+Wmg05Evut9/2FE91w1fNYn87:Om+DMEfRMlrMB4jnlO+ut8FE9SN+ni
                                                                                                                                                                                        MD5:F87A98045C80865E33C11E0BA39AB8F7
                                                                                                                                                                                        SHA1:068ED1348831CF1A0BBBDF957DF61B675D658D09
                                                                                                                                                                                        SHA-256:568D77B2C6DA44A7D1457D9EC0EEC25DB64B89FF0BF755692CB46F6E1C331EA4
                                                                                                                                                                                        SHA-512:27BC2EF45675B156C7119F309F6B911A132CC25DDD132064E526FD5A0776CCD39BC4C3749A03D9A61D15F61C04287EA5FAEB3B950FFBE36E08621A9952D0944E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<..............9#...i........Hmoof....mfhd...........0traf....tfhd....................tfdt............trun.......i...P..@...........Y............$..............................................f............}......................S........................w...........5..........@*...........Z..............................................R............:.......................m......................ch..............................................g....................................q..........|....................................$...........m...........=...........(...........9...........R...................................{...................................k...........J......................~B..........................................................z........................K......................k................................................=...........#..........v#.......................=......................I............h....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 142032
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):44578
                                                                                                                                                                                        Entropy (8bit):7.994935897326809
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:HnzVXRqjyljcuZTxtpbvvm8GLPgc/l7Wn5kS3nfw9rNfFjk4+HYEgFtn3a6JWBrR:HVRqjyV9fpbvvm8kh/o5kWnfw9VFa4E7
                                                                                                                                                                                        MD5:32FE7FF7340B755D564C6FB87B1B2229
                                                                                                                                                                                        SHA1:FA7FB29567FE38525B1D939902D17E483BA51BC4
                                                                                                                                                                                        SHA-256:3C6B7EA7C88C44812F0B94E0155835481C603BB2B540AE9F69172447CBCF4686
                                                                                                                                                                                        SHA-512:1187F08BE1DB1399E7BD08A5320C122400FC5FD775C60A969C0ADE4BDAA9A97D77B1CF465C02851266E928D372E37E379A92F44A09BE51C1122440C9F017F83E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/81033-0287bef8f1aabe1c.mjs
                                                                                                                                                                                        Preview:............z.H. ..<...U.S.DJ..n...h[]...%W.e...I.....P......>.K&. A...9g.Z..~......1MD%Ic.............O:..9r..]...u..W..oL{2MF....zm{....vo..V....p..J-.l.<..~5.f.m..?.X....nn....J.....{[....{kw{{w.".n..5v.L+...-HO.{.....oZ...9...=....w..L.....3_..a/....V.9.Ea...~..j....n..T...9.L.......(L.cZ5.Is.~.{..h..%.l>.FM.szt|...M....e...M.%v..t...1..2.t.+m../..4H/......O.P..n....Wj.f3m...&'.X.}.[.|F......B.Y...j....X......4.."Z0..N.X......+.q8.......O.q1y.....|.O.S...F.....?!....V...F.z..3.Yk.0...y..f.Jgk.ZN.*..C...Au9.}}.Z.<.O>x....b.....f52.t.G..N.Gq.X.[.~%..".......'.0J+^.Bx...S....\.~..Vd.&.@.s.js.o...f..2...U.g..v.......A..O.p=?.i..&,~.... ..N.?.K...j..p.......k.&a.o.e..Hj..%..A..\F..Y....q.B]....G.G.f..yu..TBp.yLcX.(~~F. ....YF.{Q..I.._U....6&.t...$...1?.9.A.O..Zn.lU..x..$...Y_..0wX.7.j.-..W.6'.q.8.jY.....6.............j`...bM.............}Vq..6..'v..\.;.1...c..9..`..%p.C.........8....$i.w.........a3p..[g..g......;.0?.n..&.'q.F.`..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65116), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):82965
                                                                                                                                                                                        Entropy (8bit):5.410301050353627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OY4RIUFWsb7q9Vh7IM2w8IEjXNx2OIYn8Pec4c3OpRAnGsIaVwIG95j7hvGi2X0b:OI2b3q3h7eISi+I9wtnXh+i2Xh8FM/Oj
                                                                                                                                                                                        MD5:F7CBA4B44DBC0CE27D21EEDB0A75B63A
                                                                                                                                                                                        SHA1:E833E0B27BE1B1D4C635CB6517E340CCCFDCA6FD
                                                                                                                                                                                        SHA-256:74B4B88DC49E634CFA1697B1D9CFB7F66290B04F3EB99795B573FFBD056127D5
                                                                                                                                                                                        SHA-512:1B87145702AE7B65F152B1065EB394B09028E1015599A50E69AD267D1A02A77F0AD16090BBF69F5BEE2217F37B28F8722018510505346FD29F7934B799183A52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5021],{92261:(e,t,i)=>{i.d(t,{A:()=>Se});var n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])},n(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])},r(e,t)},s=function(){return s=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};fu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41827), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):41828
                                                                                                                                                                                        Entropy (8bit):5.483679732878605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:77KDHbLvWw0sNgIMzqdMJWsi6XZinchLNLCqHiCRLwBZZGp0M4X:67L+w0tw6J9IL9GyX
                                                                                                                                                                                        MD5:8325174C85D4439932CE69985AFE5987
                                                                                                                                                                                        SHA1:445DFC4105975C4D7AE0CDB5C1CE012E41431539
                                                                                                                                                                                        SHA-256:97EF575EB5A7F73675CF74369300E2E21289FB11764F956D9A86FA42E8EEDC8A
                                                                                                                                                                                        SHA-512:875E843279C517E39D6391B7D06F2314123A6876B0D26B37B0B0D8E3A41643F6708A088DECE4868E630560BBF6919F6E805EE1DE2B61ED376ED0CEA3F4533D90
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/9994.73bcd8447f6a5f2383ad.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9994],{17565:(e,t,i)=>{i.d(t,{cM:()=>s,s6:()=>p,JP:()=>c});var a=i(2787),o=i(97031),n=i(95385),l=i(7254),d=i(41286);const r=[0];function s(e){const{detailInfo:t,successStatusCodeList:i=r,Header:o,Error:n,List:l}=e;return i.includes(t.statusCode)?(0,a.FD)(a.FK,{children:[(0,a.Y)(o,{detailInfo:t}),(0,a.Y)(l,{detailInfo:t})]}):(0,a.Y)(n,{detailInfo:t})}function p(e){const{detailInfo:t,listInfo:i,Error:o,Empty:n,List:l,Skeleton:d,successStatusCodeList:s=r,listKey:p,hasLivePreview:c}=e,{list:h,loading:m,hasMore:u}=i;if(!h.length){if(m)return(0,a.Y)(d,{});if(!s.includes(i.statusCode))return(0,a.Y)(o,{detailInfo:t,listInfo:i,listKey:p});if(!u&&!c)return(0,a.Y)(n,{detailInfo:t,listInfo:i,listKey:p})}return(0,a.Y)(l,{listInfo:i,detailInfo:t,listKey:p})}function c(...e){return function(t){return function(e){const t=function(t){return(0,a.FD)(a.FK,{children:[(0,a.Y)(e,Object.assign({},t)),(0,a.Y)(l.SP,{},"st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21319
                                                                                                                                                                                        Entropy (8bit):7.954805412083953
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Uknq95fNzE0tapJvCSObtch3L/gjxrgFp277QQRXJO5N7huJ:XqjfNzEiECRtch3L/gjxk2oAo7w
                                                                                                                                                                                        MD5:3DAF593825087694E9B98FC2BBBA42EA
                                                                                                                                                                                        SHA1:0B14B557C3F841DA1EA03979831A196FAF1C6B1B
                                                                                                                                                                                        SHA-256:DE3468BC8E6F83C673EEFA0329FDB85FE44CCFEBE583A7487F9EA9B23BFA3A40
                                                                                                                                                                                        SHA-512:BB49F3A4AA5EAB8152EF708B3ABCCD71223B761F362B2C0C51AE92F534154B0EFC2541A540CEA29C55D790F998FE3D0F73BE7AB9D8CDF2C4E0FE14085C8C2F56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/06/2022-06-09-Watermelon-Tamarind-Cocktail6273-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:339D795D262911EF9FAFD23C6A5BBABC" xmpMM:DocumentID="xmp.did:339D795E262911EF9FAFD23C6A5BBABC"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"> </rdf:li> </rdf:Alt> </dc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):70812
                                                                                                                                                                                        Entropy (8bit):5.420962776270923
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:sTu5Mjm6P8QuK5sN2CARNKyG9KuDt/l03CdRcMJq:sa5a/msTRNGbDt/lKCEMJq
                                                                                                                                                                                        MD5:36ACC1832FB73A531949A02DDDDA0075
                                                                                                                                                                                        SHA1:208E5C5DC3DFDCDC6767DFE829DBDC262013059A
                                                                                                                                                                                        SHA-256:B49C9302544F2201CFF4B7E9E4D0933BA9E05488D9FD58CDCB73FAD10D6FAE05
                                                                                                                                                                                        SHA-512:225F0E7C7A54334CF6F4D2838B254FCBA0BF1DE579BEDBE5AAB9403693D0675637D64F13E9F4046188233588D9F9783B189977DC0D0E395D94D02D64495F48CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2837],{77420:(t,r,e)=>{e(30132),t.exports=e(77324).Object.assign},59533:(t,r,e)=>{e(48949);var n=e(77324).Object;t.exports=function(t,r){return n.create(t,r)}},5726:(t,r,e)=>{e(26502);var n=e(77324).Object;t.exports=function(t,r,e){return n.defineProperty(t,r,e)}},87394:(t,r,e)=>{e(22762),t.exports=e(77324).Object.setPrototypeOf},93050:(t,r,e)=>{e(66460),e(55584),e(80110),e(95998),t.exports=e(77324).Symbol},20954:(t,r,e)=>{e(66521),e(13264),t.exports=e(49274).f("iterator")},16145:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},13902:t=>{t.exports=function(){}},70078:(t,r,e)=>{var n=e(54811);t.exports=function(t){if(!n(t))throw TypeError(t+" is not an object!");return t}},76758:(t,r,e)=>{var n=e(27891),o=e(28375),i=e(54959);t.exports=function(t){return function(r,e,u){var c,s=n(r),a=o(s.length),f=i(u,a);if(t&&e!=e){for(;a>f;)if((c=s[f++])!=c)return!0}else fo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23203
                                                                                                                                                                                        Entropy (8bit):7.970106417997311
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:CC+evob1k/NAYDNirEXWSzkWSjF7k1IUL7hAoyo8M2V972VLT7cCyFDwx2aU6hNa:pnAb1kyC8jSqYAoK72ZTrS1ohz8
                                                                                                                                                                                        MD5:3DA055449D7246CC75B9A60EF89AC8A2
                                                                                                                                                                                        SHA1:15093FD122DC06BAE367D499C8EE93780C14C5BD
                                                                                                                                                                                        SHA-256:772FE5544C7072C69318381CCDDB1DFBDDF3DAC08619F2BDCAD4FC79E5BB6C51
                                                                                                                                                                                        SHA-512:DF072727949E875B514BB8ACBC27F699D5D2FA496E3ECCC3CAFE097C770923DAB90BCFCE2F7773CC0D13B298C71350C8D187B366458A4C150B0866AE1B6EBC2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................%.1...$N.%......C..d..L=...$O......j:)..;@.4y1.8R....6.Xt...H.`:A......M..t5v..V... V2.=NyS.....WI..........ufcM.....,.>...W...tx...j.`.&H.Z.D!..tZ..r...P.<.M.@.h......v.4....._...g..o.<g..1.h..;F....2..c.fx..a.u;......KMX.<.`*.P.r.5N.N\s.d.CN..]../..m....~.u.K)S.4?DI5Bu.kcm.md.r&.....}j...E.U.#..le.n.-.|$.........g..n..9....q../.Ok.j.k.7}:.x..+96".7..D.,.+[|..a...a..eKr..xEM..|.V(..</.y...n|E..].H.'.O...k.foI...f.e......xO>l..Gl0.'x........W....K;_.....}..7...[.}.....;..m..L.7N.)..f..^......ls.....3^w...Aj\...i.)F.h......Qo.......gy.P...u..gt.D.Vt....Pa.W7...1=h.....8.uV;....i.9.L...gE../E.'.."Qt..A*...$...%Q$J.L.D.*...$...J.A*...$..,A-...Z.7....U,..c....M..-..~.n|.....Y...XN.Z.2t.U....).b.$$.I$.$.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13060
                                                                                                                                                                                        Entropy (8bit):7.932105103214099
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:V4Go27hP407ylEKTI6Y+rZdxsjc1uF5+EHJmNVcMNb8:y2C/lyaZdxsAY3+O8aEb8
                                                                                                                                                                                        MD5:21464F77CC9BF97D16B7383BAEBA4B33
                                                                                                                                                                                        SHA1:3760DA969BFD58385140CBE4131897D0E8D00F8A
                                                                                                                                                                                        SHA-256:9C49C478B5BB7AF318E54286CC51535B1B3E38906257519AEED1CD9E903AF350
                                                                                                                                                                                        SHA-512:34BDD1D91907ECF3408D27A258893EE92C5C9DD762742397A65FED4E5F4E2503FFD982E456935A627F7A986AA5BEF393BEE7E7CB3083940FE404C1BE638CAAAC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..............................................................................h@..........;V..;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.;Q.r...R.P...^.^.^.^.^.K.*...B.Q1r...mE..M.y..F.V..E3...7....:>.Q.f.KF.WK.U...j3...5m..dcv.mKu7R...Wk.n.k6..W.j..I..v...(J...mKu6....h.h.h....P.lN...........X.R.R.R..#..=..v.<v.@.{..{..%>.Y.#......r......r.z. ..................e".........L...N.rkV$....@P.....J$..F..PN.....f...........M...^`.....{I..\....A10L$.....2..OB.p.....6.z..........z..;..... ......z.^6...:.Be..>..y._7..>...&.............:.:>.....Fy$z....:>.....e;....!".!".@H....?g...x.../f.>.%;..\Y...t.iR..xH.b..).1e6c.A..5.2.c.u..e^o...U.l....W...|..o&2.35.J!".q.c.A.f.....u......n..t.=o?.pa..e..^....|:q3..DY^F1)`V...t.....0%.}>._.~..1g5..ny..WV...Y$..z...s.....f...2....$.0....=]OZ]....%.......6.|.}=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                        Entropy (8bit):5.170950827607729
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:LcAhREageYaH3O8xshZUIShlr1eSAjXCXxw+TFtzj:Qs3O8xshCLhlr1LaXCXxw+TjX
                                                                                                                                                                                        MD5:48A7DD10E3E2F7D36874B91D0396738D
                                                                                                                                                                                        SHA1:709AA68CF85FC3B93698877D29CC30CDEDE6EA37
                                                                                                                                                                                        SHA-256:E9B44C1ACCED145EC58DC49D1078AE53318949664FB811C683ED82E74D38EDC1
                                                                                                                                                                                        SHA-512:FF9A0616A0128D245E281688D251F62C7126749F02E1B9A9315354EDE1FC878FB7C2C1F1126691CC8CAF1F148EF7D6FCB80D23738242B22C3ADDA6F48F07695C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-3dc52e2f.9411dba0e2931de10e1e.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4732],{45718:e=>{if("undefined"!=typeof Element&&!Element.prototype.matches){var t=Element.prototype;t.matches=t.matchesSelector||t.mozMatchesSelector||t.msMatchesSelector||t.oMatchesSelector||t.webkitMatchesSelector}e.exports=function(e,t){for(;e&&9!==e.nodeType;){if("function"==typeof e.matches&&e.matches(t))return e;e=e.parentNode}}},36922:(e,t,n)=>{var o=n(45718);function r(e,t,n,o,r){var l=c.apply(this,arguments);return e.addEventListener(n,l,r),{destroy:function(){e.removeEventListener(n,l,r)}}}function c(e,t,n,r){return function(n){n.delegateTarget=o(n.target,t),n.delegateTarget&&r.call(e,n)}}e.exports=function(e,t,n,o,c){return"function"==typeof e.addEventListener?r.apply(null,arguments):"function"==typeof n?r.bind(null,document).apply(null,arguments):("string"==typeof e&&(e=document.querySelectorAll(e)),Array.prototype.map.call(e,(function(e){return r(e,t,n,o,c)})))}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 79204
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18273
                                                                                                                                                                                        Entropy (8bit):7.987233497155647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:35WIZue3YU3bH0xIN3eQksdkAIzhIXqUmKoAxISW89CchDWPBoj:pW4umYUrH0xIcqA4q4tU/chDcBm
                                                                                                                                                                                        MD5:AD6EC693560DC385DB4FE315FF87C0B1
                                                                                                                                                                                        SHA1:54CAFAB0C7DD64CFBA9259B74168FEAE11E2E2F0
                                                                                                                                                                                        SHA-256:9BE28EF95042B3F76D637FF5F85D175316E42B63A8F9C47BEDAD872CF3D19314
                                                                                                                                                                                        SHA-512:73432A4D1AB25C6AE0422692504AF96BF18523520FC8E880B81E0259664FD6A9F03C7997F7FC87F473517098B320DED7A8E678E078C42BE793744D0A8F7DD255
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/87958-153b3b5bfab577bb.mjs
                                                                                                                                                                                        Preview:...........}.W.H....W..Fj....a.....i.T...1....+m.m$.$S.b....yJJ............;..MF...7g.._...~.._....|...W|.../..t.];.......o.`.w.....n.o....^....f.kdy.....6H...:;......%.....?...o._.........d.c..|.nX.f.0...q...',...n~.&_.Q;..F....,.....co....D.8J..d...}i..v.d.....]..3.%..2.5.M&..f_.I.g~....4..n..C..o..O.tU..............i..._...!H2.......P.4./9......b..8..f.c.3Q{>.....Tk._LK.x..x0W\....M.0...{0|)..p@3.8...n.]h.]..{...]^....x./+o....t.on......6......b...|........I.6:M.O..#...h.M.Q..,.p.gW.KoY:....cW.....=..B)e.,....1g,GTLf..{..f.oN....&..qMx.....RY%.0......X,2.%..|..*.5.GN.P.|D...b.a2..8o.S.......KB.Z....>.'...A..... ........$.V.........O.....].....p.~+.....9........0o...O.)K.;'.Z..,{....ky......M.nw..{H.Rgo.p..`..}wowg.a.tc.w..u..~o..v.....j....._...mp..8...........*.W...i...X......(....S....8...F..Y....1.K......I..c....U.`.*.w.lc.9.-.9..U0...a..k6.....&.Wo`..|...&_.b... ......H.f1_.....%.......T....._.........'..t......K@..~.qNN....&..ml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 87959
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28773
                                                                                                                                                                                        Entropy (8bit):7.991395448668299
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:H3wqup2DGYGF2B+eKXMw3HYutV4XL/QCj1XmMc8pU:sp2TV+MqGEe1XNVpU
                                                                                                                                                                                        MD5:BF99DF1070329A01FC7E329297611E45
                                                                                                                                                                                        SHA1:CEBC87D1515241926A670ED4F4A2BCD4BAC580EE
                                                                                                                                                                                        SHA-256:902FFFB1CC397778BD620C4E84E29CB40518B33124F78B25419561A46D177D8B
                                                                                                                                                                                        SHA-512:FAEE1C709994E6B259BE98CD359C261930942ECF237CF486BA610E60F586A0568CBF00747C21084E6CAC21C52B42ECEE807FCDBB5147289ADAD57C2F184724B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/app-www-PageWrapper-UnauthPageWrapperFooter-8bbd751f8d269172.mjs
                                                                                                                                                                                        Preview:............z.H.(......D....I..#..*.Rk..j.0H$EX ..@-..4.A.#.W....@..e.U=s~.Zl"..522.....$i.Rm...`l:...........s..............9.'...U.[o4.z.....v...X.k.F.WeFj.z..Ehz..X|.U.._.{.y8J.(..U./b....C....yZ..>.X4......=>n..?.Qj..(..9q....4.f,N....U^..b..%.~.O]..u.N...........h... ._...Z.K.[........h.q.....5.pa...V.~.Muq.{..s.DQ\e...Q.TC]7..w)...!.[.FD...V.........0.iU.O.G...J...t..`...........;wlx.;7.a.k.h.....Gs..i.GF?........t.s.......+....m[..&(.`}n...'...V.i.$.j.j..m.DXm6..NK..../pQY.j..y..a.S|p.o.a..Z%.....G.......O.a.Nb....&lt...z.q0.a..F..m.JF.O.qb....n....i....y.YoAy....V...1.iv..$.Q8.E.._|vw..).O_.....|f./8...#...?.Y.K.Bl............O.q~..C....p<..gp^......<X....!..l..N]...../g...z.o<.....H<C).{.1...(..@....6.e...68..S.?9....3.....~Q..(.......5.6..J..,....4..n.-.g.......p.......l...7l4../fa/5...7.I...m....<.....n.j<..sD...)........U.......*TC......W..*tmwt....@M....l.._..+ ..G8.....R...*..5.wS..rf.f.[.=D. .N.....^k.b...I.....^3nY...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 37476
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12652
                                                                                                                                                                                        Entropy (8bit):7.980219003970172
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ZmP59XPZvGclf1mz+QBHDlfuzBXv6UiaLlVqijuiZ63p:oP59BVlfMiQTmz56cLl6iip
                                                                                                                                                                                        MD5:25AEABA101FF73AD603BFADBAD30C554
                                                                                                                                                                                        SHA1:6F8C476BEBEBF3BD493F1913A208B4F2E9D70CEA
                                                                                                                                                                                        SHA-256:094EA671224A778F5456E038C9D51FE30B5CCCC106A58DABCF53D5AC3486B85E
                                                                                                                                                                                        SHA-512:DCACEF44F78BC38B2C2B2E7605F4DF754B09B9F527DC0F15AF892D64E8A02855B9FFADA0330E813CE49B75A7EC8C05EFE6908E8B3ED11C212FDCE39E33EB4D10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/2648-0266feb6419d2912.mjs
                                                                                                                                                                                        Preview:...........}.r.H.....i...$.....K.T.3.H..Gjm..D..*..@Qd..e.....8....7..;./.7...'.....u....X.v.d"..s?'...YE............p........S.8=..?{..W...3.?~|.VQ...F~..p,.x..jo.........d...y.&rM.....rp..R>.d.q..RH.i.r}C!..]..|S9Hgy\gE...|..h@I|.....A.P.cZK.@.H.....Pd.C....(.G..6....4.AV.....}.......,.U...o8...E.H.`..*](..}......9.W.?Tw...O.p4.9....u..gd~..g4.VF../.eh......8..i....[.......4S!%...t..!m..B:.......`]...$.2....Bf.<. .kB.).4M..&..X6..............5..YU..n.f.8..8|.3t(..i.1lG!.l8.tH...4..]bZs\.V....l......a..l.P..!m..<.......0.m..Z@}.@. .....IT...j.|......5.y..".....2...1...HB.oI..w...b..uqYf...n...h....`.a..q8.c/@..M...)..:.n...,>HH..eY.r.o...4.U.$....gD.....y..B>B6...X:x1.D.Td.,.,...r.....+J.s=.`.Sa..Q.e1.e}. .R?.g.Z...{...<.F...C..".P...~;.*.x.V..^.w5.J...b2-r`.94.#..5LZUU.......\.d..:.i..'E.....b.2...._..:.^...CX.7=BA.h.R=7..7*....Y]p.B..i#*.zg.//?.@..6.3!..\.mk.S.....Q.iV.HM..yNo.R 4.eq.%..DS.E....-K.<..d,`.V.........-f5..s...l)..Blj*. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 30x30, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):843
                                                                                                                                                                                        Entropy (8bit):5.847833625794187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tZc150XyosenoGecymkC3EWgRchXKvtbuSoTwLxfSqitvRuXgQtUuH67E8:3c1spWcIC0WbKwPTYxiDQgQtUua7V
                                                                                                                                                                                        MD5:80460C47BA5D59C44D5EEFF454AD33C7
                                                                                                                                                                                        SHA1:344F568F9992071D9351A7A6A3B0856F19228C29
                                                                                                                                                                                        SHA-256:AECA361D0C736FD00B50438837349DBDD12E99102BF924C75D2E583E851DD7D7
                                                                                                                                                                                        SHA-512:4CEBD32C8B9633B6D4479114583DA4B156B93B2B987DD889AF0FF0DA2CE579EBF5C9F9330A90961FE415B30E8949A0041D45452F96EFEB3934069B468DDDE939
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........................................................................J.......2?................................!#............T.r......o..8#j......#.([#........................."........?.5...?........................"........?.g.Z...".....................A..1.!"QRq.........?..Edq.....<.u.......+..,O.................................!1A.q...........?!..s&XC.xYZ.{FF.~..(...PF..[~.I.;s..U......6..(../8...t................+................................?.u4kF.S.........................!1........?.#.R.13..."....................!1.Aaq.Q............?....(R.S.....@.......%...a1$...............7..$./..y'>3..0.....[..;...v..>."p.5..{6.]..j*..{...Ia...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 43731
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14388
                                                                                                                                                                                        Entropy (8bit):7.984689329861943
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:WAG0Z9rlUN0jwYbq5wkPrADXH0GsbYX6PDVhadp:jhZ9rl1jz8wkzAD5X6b7Mp
                                                                                                                                                                                        MD5:6D1EE37C13CF641B1A7E4D344A64ABB2
                                                                                                                                                                                        SHA1:039F82299B4B1D879168677D23DCBAC61AEF8B91
                                                                                                                                                                                        SHA-256:0155785F79EEAD469F8940F9519EDA31E4737B8984B89311945C4E94404A6B93
                                                                                                                                                                                        SHA-512:142AE3C83524B8DDB74603E988D133D2D9E045EDF46DDEA1C175FA4207D47E83670B6E732C7F648CCD4E7B809BDF07CA0B4FE5DAB4DDD7D3942A89BD21BC1407
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}kw.F......n..&-.O=....,.Jd[...5:.H4IX ....&y....a.K....4@P.3....E......zWC...'.7L.C=.........<:>?.../.'.?......|...1..<.......^.-......s.0._,<.....h.p.....<.&^..Bld,....>....{n$.(..]=..i.....jN4.Oy.h...E....i.<...s/.....I-....]..<.E<.......:.......o.6_....o....O.QP{.=.s.Zb..O...5..#/..zb..+...{.$.s.=.nYt1.C.]...6....&......mO'.*.....`....,.SlH...>.ab.0..@.........:....k^.'N0....I`.ZH/k..o.m^.k..&5..Gv...=]......r.0,- .(oC....[k....k1.W...].g.4...#/..6..A........N...e.D..\...I.e6....'...0..(.kn.......|...(q..IF..Y.....7.o3'.....jIX...M.v.U.$.,.vv.^bz..........b7LX..a..+@F..I..j.... .d$..M..#.f...M;m.$2...E.s...y.Q.9.z..+.nZ...v.0.>9........M..ux..L6....i.0'.q.@....^.j...Qld7.c..,.....s..Sg...N.u.....?.......G.....WKo)..2$.......d.F.a..........6.l..<.e...{.3$.v.w\`J...[K&.<..........52..3.....e~.=.ZVC6w.e.4Y..b...l.?.w.....ZY..2..;..[..auc....D...\..HK.jz.W.{..y.-...n..z.n.*../.....J3..2.B..l.q...>\..a.)...GQ8Ev..j#.|.'g.&..........O..Wz
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (29581), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29581
                                                                                                                                                                                        Entropy (8bit):4.77368142498408
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Wgb1GutYTZGJ7394FF0Qs/KStCIIIsowJVY5obFs++AXxZyVfyIM5dwWkW7WhWK/:51DcGJJtCI6olobFs+xxZyVfyIM5ZFK
                                                                                                                                                                                        MD5:13370D98300FFEA5D181AEC4D7BC4AF6
                                                                                                                                                                                        SHA1:81E19A970E500E92132FB67053A1A93276B1470B
                                                                                                                                                                                        SHA-256:1036B9F4C2CC9A707EAD5AB5425AB170E68108CA651C312CDDC0A5F0B50EEBC7
                                                                                                                                                                                        SHA-512:7D91308EC0992EF77C2004069DD61C5D7F0F5AF7BAC0693F1670B5DAC03A22496836433321E151B9C6BB3406CEAD5B27650FF067737F801EDBFFD3834C05D622
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wp-recipe-maker/dist/public-modern.css?ver=9.6.0
                                                                                                                                                                                        Preview::root{--comment-rating-star-color:#343434}.wprm-comment-rating svg path{fill:var(--comment-rating-star-color)}.wprm-comment-rating svg polygon{stroke:var(--comment-rating-star-color)}.wprm-comment-ratings-container svg .wprm-star-full{fill:var(--comment-rating-star-color)}.wprm-comment-ratings-container svg .wprm-star-empty{stroke:var(--comment-rating-star-color)}body:not(:hover) fieldset.wprm-comment-ratings-container:focus-within span{outline:1px solid #4d90fe}.comment-form-wprm-rating{margin-bottom:20px;margin-top:5px;text-align:left}.comment-form-wprm-rating .wprm-rating-stars{display:inline-block;vertical-align:middle}fieldset.wprm-comment-ratings-container{background:0 0;border:0;display:inline-block;margin:0;padding:0;position:relative}fieldset.wprm-comment-ratings-container legend{left:0;opacity:0;position:absolute}fieldset.wprm-comment-ratings-container br{display:none}fieldset.wprm-comment-ratings-container input[type=radio]{border:0;cursor:pointer;float:left;height:16px;marg
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (595), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):595
                                                                                                                                                                                        Entropy (8bit):5.5233621907893315
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pm2vdsVO0+8rn2UP+trIqJ80NAkBYqLA0Jkr3So:cmudsVO0+veYNAk6q00Jkr3So
                                                                                                                                                                                        MD5:2F096B12083F7413EC6408B4A5B45367
                                                                                                                                                                                        SHA1:F9F72D547A836961F46215D848E7B41AA6D21632
                                                                                                                                                                                        SHA-256:74B1EC336B761B735712171A49A32A61265965D861F152EB4CC8E115287EC68A
                                                                                                                                                                                        SHA-512:423703BAF6993DDE8E546389C07574F8A48D92948E97F617F0A49B2FE7079C454743473A2A62B837D0D612F211F764A91617879D368472CD39C01B0D1F478910
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5308],{10074:(t,e,n)=>{var i=n(4504),r=n(81443),f=n(34430)(),o=n(28611),_=n(7781),l=i("%Math.floor%");t.exports=function(t,e){if("function"!=typeof t)throw new _("`fn` is not a function");if("number"!=typeof e||e<0||e>4294967295||l(e)!==e)throw new _("`length` must be a positive 32-bit integer");var n=arguments.length>2&&!!arguments[2],i=!0,h=!0;if("length"in t&&o){var s=o(t,"length");s&&!s.configurable&&(i=!1),s&&!s.writable&&(h=!1)}return(i||h||!n)&&(f?r(t,"length",e,!0,!0):r(t,"length",e)),t}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32685), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32685
                                                                                                                                                                                        Entropy (8bit):5.2320761198141525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:CoLHBFMvlTBZuPpQPJci4pyEbTN+nTkeqHlZB4:CvlUyEVlQ
                                                                                                                                                                                        MD5:09FD3C184F1CF528514CFE4CDA0BDD4F
                                                                                                                                                                                        SHA1:3F9CF71D8A51CD615928D4B15A3FDD4C2C818E96
                                                                                                                                                                                        SHA-256:DAA2373FF6DE7585FDCAC5363CDDDBFBFF076900066AEDB49A1DBC0BDA1BBE71
                                                                                                                                                                                        SHA-512:54708511E03EB3F9837952E84FB9A783BDA68A4F1B575EDC18DFF67ED93A44EF3A28DBB20122FEFC80B13824E548DC3C5DF3433624FE2DED4B62BA44396157F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3699],{37685:(t,e,r)=>{const n=new WeakMap;function o(t,e){return n.get(t)&&n.get(t).get(e)}function i(t,e,r){if(void 0===e)throw new TypeError;const n=o(e,r);return n&&n.get(t)}function s(t,e,r,i){if(i&&!["string","symbol"].includes(typeof i))throw new TypeError;(o(r,i)||function(t,e){const r=n.get(t)||new Map;n.set(t,r);const o=r.get(e)||new Map;return r.set(e,o),o}(r,i)).set(t,e)}function u(t,e,r){return i(t,e,r)?i(t,e,r):Object.getPrototypeOf(e)?u(t,Object.getPrototypeOf(e),r):void 0}const a={decorate:function(t,e,r,n){if(!Array.isArray(t)||0===t.length)throw new TypeError;return void 0!==r?function(t,e,r,n){return t.reverse().forEach((t=>{n=t(e,r,n)||n})),n}(t,e,r,n):"function"==typeof e?function(t,e){return t.reverse().forEach((t=>{const r=t(e);r&&(e=r)})),e}(t,e):void 0},defineMetadata:function(t,e,r,n){s(t,e,r,n)},getMetadata:function(t,e,r){return u(t,e,r)},getOwnMetadata:function(t,e,r){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (616), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                        Entropy (8bit):5.137945792501923
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pmcG1KboDHpT3hxeZw91Yw0sRU36MI8Y/I40Vf:cmbcMjpT3hxye1DVRW6MWI40Vf
                                                                                                                                                                                        MD5:B81EACEDBD2F30F9B4D55019E3D88A67
                                                                                                                                                                                        SHA1:E9BCEC02D0CAA1CDDE1D34E578E39EF1ED9F3A4F
                                                                                                                                                                                        SHA-256:A79FF50080FE0860D449CB37732BACA155ECC06FC2DD5CB67D4DA6181FA755F1
                                                                                                                                                                                        SHA-512:2BD872A6A1AAE1F0A79E3713DEB1BCC3A687683756C9862E16B83BF18DE0B6946B6A3FB01D8389C1E17C938E675291CE3E42F47424CD3F91200029159943EB7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-8d0c19d6.224506656e765ed65ac4.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5921],{33719:(r,t,n)=>{n.d(t,{Kr:()=>s,hb:()=>f});var u=n(40099);function e(r,t){var n=(0,u.useState)((function(){return{inputs:t,result:r()}}))[0],e=(0,u.useRef)(!0),s=(0,u.useRef)(n),f=e.current||Boolean(t&&s.current.inputs&&function(r,t){if(r.length!==t.length)return!1;for(var n=0;n<r.length;n++)if(r[n]!==t[n])return!1;return!0}(t,s.current.inputs))?s.current:{inputs:t,result:r()};return(0,u.useEffect)((function(){e.current=!1,s.current=f}),[f]),f.result}var s=e,f=function(r,t){return e((function(){return r}),t)}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 5059
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                        Entropy (8bit):7.864518550445173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:XyVGN3Oie0JZY8m0/nzT0jUCJJG2JJkasoeBJ9j+fnpo+vIuaY5+WB1+vF:XyCOieMZY85/zwjLJmtj+vG+vyYkRvF
                                                                                                                                                                                        MD5:402AF2FC0DD83ED79BD09C79B74603E7
                                                                                                                                                                                        SHA1:95C5C94CE4E9547250DD5D08055DB78A2B3805D8
                                                                                                                                                                                        SHA-256:351F9BE55D908186AE15C0C9F41EA4E7F3CD8A0856A50A622F9D6452A1527025
                                                                                                                                                                                        SHA-512:6D5590ECEBFA6EFFD059EDB5F96328FA71B87F31B311364C09E6B3C0CD15EF0F3A7F47DA3CE7FEE142329BE1B9F289969D948E41D13773197B8F7BEFEF1D8443
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/76594-7af2394f1c3c1a2d.mjs
                                                                                                                                                                                        Preview:............Ys.8....SLeyH..98..T.....#..\SS....l.m....+...@.....O.Vw[.9...)....G_......Yo.n4{m)......;..r.............e.^.Z..V.b.V...?j...........~..G.q.....B..K..F.&.}......M.+U..t...Z...mhM.R...&8..u_....5.F..3G.9..H...WE....G...n....p[..zpw.D..:.7)......t.u)u.M.hlA.,..Bo..7...W.C..0(:..l,.....J.......8.kxhlp..<.b.M.U^P.`d<I...e...LuD}.R..S.s.0.....4.|..<.0O...n.....G.....k.'..f.xw....8.\.h...`^(.Ta...@....-1..h.n.>.~_...2.I..b.I...y.....@9.s.$.U..\.U.......{.k..?....\...}..&......./a1ZI......a...a....3X..(.8O8.6.......n0...Yh...J...).......o.8...6....!...f!.BPlJ.....j...*...gh...{....+....1...E..-..M......:.....Z....z...m....$..<.....C.O...Je..Q.2..]...o{J.......s......t.$....e.vV............t.&.p...K.pT..L...........ND.`..l.!1..Bp.~.R..f....(....0.5.q-c.2.!..f....Z.P..u....<.w...)MV..P.4n...3.0Y.}.2.3.b...gc........m.#.LuQJW.}jm.!..j.....W...U...sj...f...~....f!e...C..u..OX7..glt....:py.X......].....aOoB%..C.`.?.moEX F....MF#OWtb..#.?.2.gP
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (768), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):768
                                                                                                                                                                                        Entropy (8bit):5.154097050951426
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pugekfvfRF/Rq0wc1ASnQ+wYtNhF5rLsY3WVcIDvih58Q4klQLextlOCdHfsAEF:cug7fRFwWCSnQ+t7JUMWVcOahiQ5Wktg
                                                                                                                                                                                        MD5:D36E69645F5035B25A53F3E0A77BDA97
                                                                                                                                                                                        SHA1:5FA94E4F9EA36120665366E359B4515F8D7EA7EC
                                                                                                                                                                                        SHA-256:1093EBB8F7243BE1E158C588B9D497883E1685CE62F0F5483FC2B5BC5BDE2C0F
                                                                                                                                                                                        SHA-512:01150A5112E9F042F741BE58A540698057DC5B098E6CD413DC5533D1B97FAE76AD9BC4EFBE8D992DA0180527906D1CAB9CCDD5D991704B3FA84AA363CBFB718A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-3dee8eb1.34a97086a5682fb9a7e2.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6075],{14992:(t,e,r)=>{r.d(e,{A:()=>n});const s=t=>{try{return new t}catch(t){const e={};return{set(t,r){e[t]=r},get:t=>e[t]}}},n=(t,e)=>{let r;const{g:n,s:o}=(t=>{const e=t.length,r=s(t[0]);let n,o,u,_;const g=1===e;return e<3?{g:t=>void 0===(n=r.get(t[0]))||g?n:n.get(t[1]),s:(e,u)=>(g?r.set(e[0],u):void 0===(n=r.get(e[0]))?(o=s(t[1]),o.set(e[1],u),r.set(e[0],o)):n.set(e[1],u),u)}:{g:t=>{for(_=r,u=0;u<e;u++)if(void 0===(_=_.get(t[u])))return;return _},s:(n,g)=>{for(_=r,u=0;u<e-1;u++)void 0===(o=_.get(n[u]))?(o=s(t[u+1]),_.set(n[u],o),_=o):_=o;return _.set(n[e-1],g),g}}})(t);return function(){return void 0===(r=n(arguments))?o(arguments,e.apply(null,arguments)):r}}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11351)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):93402
                                                                                                                                                                                        Entropy (8bit):5.652833492234061
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:3cevL6vW4mIEhdtp1zCMtZgE9OTLKv8q/iBOKZQqTouLevuEr7SUiOlkZ98VHB:3cevoW4mntp1zCMtZv6+v8q4UHB
                                                                                                                                                                                        MD5:03B8C38F11367C395FE67B1B61767207
                                                                                                                                                                                        SHA1:888463ED25373E7144B7238B1129949711BB8DBA
                                                                                                                                                                                        SHA-256:15BBE59BB7B35DEEB41E4280AAE0416FF55B23F623C674803CA1BB2138D2A7A8
                                                                                                                                                                                        SHA-512:1B0A703F7FE1FAA40DAE8B2695CAAB47AFB46F969B311222D20128670B680DD858A865A9BF518C4CBDEC88BD5F97618260D6079252C4B27EAE7C0290DE3AD6BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3ipk84/yu/l/en_US/Mx_AcmAKkXZfh3x0Q6GKPb7P0q6ku6XQbettzwhRlGXnwv4iumTQhN3m2bPDljmSqfZMmQ_m9923rbDjQn6YY4qTH01VbBpb4reSvF2C7NJyq0Nt9b4OVKbTjUNNplwE91K63Hw7XvgyOItl_AIRgqvu3G-N4ATj7AoYQ_6aZzN7UEZZFw2ualtwLY5E1hHt3E_efm51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25gqWwBPsdkJok8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("useIGDSTextInputHideOutline",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useEffect,j=b.useState,k=b.c,l=!1,m="Tab",n={hide:{outline:"xzd0ubt",$$css:!0},root:{outline:"x12uuly6",$$css:!0}};function a(){var a=k(6),b=j(l),c=b[0],d=b[1],e;a[0]!==c?(b=function(){function a(b){(b.code===m||b.key===m)&&(l=!0,d(l),document.removeEventListener("keydown",a))}c||document.addEventListener("keydown",a);return function(){document.removeEventListener("keydown",a)}},e=[c],a[0]=c,a[1]=b,a[2]=e):(b=a[1],e=a[2]);i(b,e);b=!c;e=b?n.hide:n.root;var f;a[3]!==b||a[4]!==e?(f=[b,e],a[3]=b,a[4]=e,a[5]=f):f=a[5];return f}g["default"]=a}),98);.__d("IGDSTextInput.react",["IGDSBox.react","IGDSText.react","UserAgentData","react","stylex","useIGDSTextInputHideOutline"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var aa=b.useState,ba=b.c,k={borderless:{borderTopStyle:"x1ejq31n",borderEndStyle:"xd10rxx",borderBottomStyle:"x1sy0etr",borde
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):232099
                                                                                                                                                                                        Entropy (8bit):5.548538326531657
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:MUXiRLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:MXdvA5QyqccyhfuCC21+x
                                                                                                                                                                                        MD5:FC060CFF9575C3592108DD8EF330D173
                                                                                                                                                                                        SHA1:B1B6DD27109A0893B45FA07D77A9707A6918A5BF
                                                                                                                                                                                        SHA-256:AEE582D900CE12E328ABA9F722D782FB73F622016DCBFF3075EEE527E0BAA2C4
                                                                                                                                                                                        SHA-512:F4F0CB31C3D15944968C83D5CF1E9EA18C623F1338271079AAB4E583298FFF81B196D71A15583132433BEC758F2F889AE363BE1B30EDB6DE943BC1588EAA1CAA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://accounts.google.com/gsi/client?hl=en
                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x21220000, 0x3905, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (51213), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51215
                                                                                                                                                                                        Entropy (8bit):5.514824763608231
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Yj59Td05JNkpz93c18mwZGefltTprlj18uHrN/kIw4SSashSMDgvvQllNPxIxvrt:OpSzapf/b1/N04j0vQllwU+j11n
                                                                                                                                                                                        MD5:A79536B2147FC1E570F495F0DCB34A31
                                                                                                                                                                                        SHA1:8820B9E050650DFFB6FE72F0C7E91E6A310871D0
                                                                                                                                                                                        SHA-256:BA2C96C893EFD0D35AB31679E43D5A66570C5E5828CD5D8E81540A72202BD390
                                                                                                                                                                                        SHA-512:99B8F5C92AAD34A8DA46BA22740D48A1976A5979BA673DEE9E5F02F8EC85AA65E3FD819861D2262971D9D455330E5778A77F811CB3F72404268077FD00C6B0BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/2918.280187278d39c1a63429.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2918],{44390:(e,t,i)=>{i.d(t,{N:()=>a});var o=i(50453),n=i(93166);function a(){const{isBot:e}=(0,o.L)((0,n.U)((()=>["isBot"]),[]));return Boolean(e)}},14892:(e,t,i)=>{i.d(t,{c:()=>r,k:()=>a});var o,n=i(52964);!function(e){e[e.Window_Size_Horizontal_Boundary=730]="Window_Size_Horizontal_Boundary",e[e.Min_Width_Show_Left_Side=100]="Min_Width_Show_Left_Side",e[e.Max_Height_Show_Left_Side=385]="Max_Height_Show_Left_Side",e[e.Max_Width_Show_Bottom_Side=398]="Max_Width_Show_Bottom_Side",e[e.Max_Width_Show_Right_Side=398]="Max_Width_Show_Right_Side",e[e.Max_Width_Show_Left_Side=398]="Max_Width_Show_Left_Side"}(o||(o={}));const a=()=>{var e;const{userAgent:t}=null!==(e=(0,n.W)((()=>["userAgent"]),[]))&&void 0!==e?e:{};return/^((?!chrome|android).)*safari/i.test(null!=t?t:"")};function r(e,t,i){let n="bottom";if(!(null==e?void 0:e.current))return n;const a=e.current.getBoundingClientRect();if(a){const{left
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (781), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):781
                                                                                                                                                                                        Entropy (8bit):5.225681785201764
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cmRs4qp88UVK1jpkDE80CCUFhUVcENNNj1Lf:xs4qp88YK1jpEVZY1NNNj5f
                                                                                                                                                                                        MD5:001657952CBEDBC9B39157458BF5D87A
                                                                                                                                                                                        SHA1:3F9270E540577B52FE3CE7A58B57A850715B6722
                                                                                                                                                                                        SHA-256:4A695C6C01E1CF08BC84742B2C8BBEBF62B0260C5C79A60DDC41C316BB940A16
                                                                                                                                                                                        SHA-512:1551B480F6D532982226F20AD2010C0E6206C22B542C197C73B4113CFD85C117ECBAC2B410F68D56E0AA9F169A4F3119483F7DF8131C3F39131CE6056D2305BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-032a595f.ce1c9b2d65ba45c1ca4a.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5985],{75695:(s,a,e)=>{function c(s,a){s.classList?s.classList.add(a):function(s,a){return s.classList?!!a&&s.classList.contains(a):-1!==(" "+(s.className.baseVal||s.className)+" ").indexOf(" "+a+" ")}(s,a)||("string"==typeof s.className?s.className=s.className+" "+a:s.setAttribute("class",(s.className&&s.className.baseVal||"")+" "+a))}e.d(a,{A:()=>c})},22629:(s,a,e)=>{function c(s,a){return s.replace(new RegExp("(^|\\s)"+a+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}function l(s,a){s.classList?s.classList.remove(a):"string"==typeof s.className?s.className=c(s.className,a):s.setAttribute("class",c(s.className&&s.className.baseVal||"",a))}e.d(a,{A:()=>l})}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17367
                                                                                                                                                                                        Entropy (8bit):7.957923544979514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:g6TxsMVXy1mW2UnY784ybQIQ9fQx/cOVvyC7j6K4DW2hD:BTxsMFy1CSY78T3u1OVv9SVXx
                                                                                                                                                                                        MD5:436218FC2EA3B09063010DC110A2EE2E
                                                                                                                                                                                        SHA1:B5D29CFD0E817C3C4207BD664C7B972B1198EFCF
                                                                                                                                                                                        SHA-256:DB1426760298E9C9BDE8A34BC6964685E003B889E5CD0DFE3902D4C86ED150AA
                                                                                                                                                                                        SHA-512:F4FFB641337A541E90006893BBCA7CD706BC3500721FFDCAA578312CF2B4A08ED9A9E1BCBA65513AE2B5D3C4E840AF40D3B8BAD292D5FEF1623CDA088911EB9A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/6d/ef/c1/6defc1761ba8cce5a48de62c96314cca.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................td...X...#A...-.I3j.X.^Z._..=.kT..y.....8h....#...Y..'L.f.^HP....K.]....W..0vT...!..W'...p.5E.J*..5.;.i.l:..(u1.t.aS.cW...Fs...S.....m..f..T.]kS.*.S.........=<.{...(yt....N....i.L..o..EB..of(#].W...D.w^)..../..d.....8..y.Z.{...=..g,..d#..ZQ....~..h...(.4.z~n.q..aY.ut,......Aa....QM.e.cO..}W..LP2.Y\....Z....k...i......5:.B.Uo./I..Os..=....=+....7.....Y........-q]...mD8......L..i.SK..G..}....5....-..Os......!..ae.^....W..*...z.s.1R`h.$...`i.N......0..L...P...u%.sU>.....E...Ee.....*...*...3.%.ah.f..i...+...(.a..N...N..ml......"5"'Sh.YC+.m-.~.?.$y.Y.IK.wW.}'......Rr.-&$.<.Z.1>..e.4..}Ff*.t..-53.$t.m.u..oI.......wV??Ik....N..2+_3.;.....Hsj,.....J..r..D..E.U...vK6.....%..f.KK:...{A/g..\...B.z.4.}.........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12307
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5035
                                                                                                                                                                                        Entropy (8bit):7.958211798900544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:V4D83kGY+cuXtOnboF2SZTGAucsDb4vdC90itu5KGUg2jMRwbeoZg//97s:V4D80GY+cQonbuZTFsDKC90iEKGUfXaC
                                                                                                                                                                                        MD5:97EF678EFC9E40C5253CF33E2681D583
                                                                                                                                                                                        SHA1:7FF337078FF929267EA2D4A60E9DF06158A63A79
                                                                                                                                                                                        SHA-256:661D0DEABE54E017DC17836E23AEAB5F8E41DBDA96B81810F07D62FDF8DB3A2A
                                                                                                                                                                                        SHA-512:932F58BF06779E027163F469F9B4C8CEA89F6C18D5B3243A728EA7EACD8D45EFBDE23743640DB17E7876036F35CB7F6061478E7C6C78E2F22070F48DDAEAF6A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........:kS...W..,.+L..S>..pj...a.q.CM.a+...|,..I..[.+........j.Z...L...i.K...,..w.......j\.{go>...G.s.0.^.|..$.3..3..z_.j.i.....$....J...d..1.....#M[.M..^.sl...~...Y.B{t48:.Y'.,.e..Vh...3!.0.....ad.>........gq..S'.U.d+t.6../.i..Lfi....O.2.....?.. e.sSN.34...ds..>.%K.r..sg.M.P$.]:.$bO....'.3.p...Dl"..'....I*..:....N.(.. i8....'...2....E....f..HEs..W..Y6...\q.....~Q...O[..l.$.c.~.."b..@Tn....V...G<u..Mh..]....A}./....|..rr4..../I.xA..Q......!.(F.E.J....%Q..fKXfL......e...`."..\...pS.....p.n.y............-..6...`...).5..y6._<.....L.EK......8q..s.._.|.~qgX6...Z..5W.?L..b=`.a;.....k_C...R.jM9.F..c.4i.l..Q..?...AK...U.-..Y*...G..R.D..ct..R%7...x.. "Z~d.2..}..9+...aH.$..G....L.E....?...T...E>..x.:D4L.=<..r..=.cq..mq..$.kd.<..d.hpCt.]..,m.X,.{....V..n...~.q.Z.Q..(ie.5..@.)3...F...%..h.6.&.4L..Z.......0..{FR...X....V........L. <.F..Y.<mL..O.s<.O@.`.....ya...w..Qo.k..+e......I..a...ag8..x..t............GG..@.[....*K............r...V..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65408)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165581
                                                                                                                                                                                        Entropy (8bit):5.313700852087245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:t3Vauwd680Uem+6VJydhuLahRJ8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+ss:t38rd6BCJyuLahRJbZSniU9rydV
                                                                                                                                                                                        MD5:5575D790FC67CFA1C886237006DF5D3D
                                                                                                                                                                                        SHA1:54890265490AB9D656A86E69CBED333A8CC8E9B2
                                                                                                                                                                                        SHA-256:0675C7E2B1DAAE56F679CA7641A9D628E263861F8899A49227542DAFE5C142C1
                                                                                                                                                                                        SHA-512:92E1341798392F9212F1656EAAA2FFE0D0473034309C8DFEBED9AC4EA959C7BEDED3E003634B34FAC051194B3C24098885AA568F77F2A95C21E94C75C6CE6AD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_no1a.34529143618ade7bca48.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7181],{42379:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof w
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):75666
                                                                                                                                                                                        Entropy (8bit):5.25186733091714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:xI02UwkYRZA0/fGpo9INBKUHiWK7HolguxNhF00ErUGNOJO:53OV4Tvhe0EKO
                                                                                                                                                                                        MD5:06DFE0F464928100AF6DE18384076770
                                                                                                                                                                                        SHA1:A4490CADC3797D241DD9C67323A780A62F8425F6
                                                                                                                                                                                        SHA-256:2B7FD1EB3734149E31C1B754E901E0B639421A92C73E3797E00461F8B9358640
                                                                                                                                                                                        SHA-512:071C56A9C722D0EE5DE015C20F02DC5E88D12E31D40CCFD656FD1B03A8B7FCE4A064B278A08665341133A8E5DD964AB58D4C269190B43677CF68E1DB743E0FF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9302],{32337:(e,t,s)=>{e.exports=s.p+"a00ec54114f5dc61b3b8.css"},20934:(e,t,s)=>{s.d(t,{RC:()=>T,qr:()=>E});var i=s(40099),r=s(6888);function a(e){return"object"==typeof e&&null!==e&&e.constructor&&"Object"===Object.prototype.toString.call(e).slice(8,-1)}function n(e,t){const s=["__proto__","constructor","prototype"];Object.keys(t).filter((e=>s.indexOf(e)<0)).forEach((s=>{void 0===e[s]?e[s]=t[s]:a(t[s])&&a(e[s])&&Object.keys(t[s]).length>0?t[s].__swiper__?e[s]=t[s]:n(e[s],t[s]):e[s]=t[s]}))}function l(e={}){return e.navigation&&void 0===e.navigation.nextEl&&void 0===e.navigation.prevEl}function o(e={}){return e.pagination&&void 0===e.pagination.el}function d(e={}){return e.scrollbar&&void 0===e.scrollbar.el}function c(e=""){const t=e.split(" ").map((e=>e.trim())).filter((e=>!!e)),s=[];return t.forEach((e=>{s.indexOf(e)<0&&s.push(e)})),s.join(" ")}const p=["modules","init","_direction","touchEvents
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11457), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11457
                                                                                                                                                                                        Entropy (8bit):5.476989883182362
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:O13npXFp92WpcdxahLjWncBFxvIEJtOFEJU+Sa1CM1D8kPZnE0votqKWgkNkygJm:O1NR2bdx4Wn+xvnJtOiJU+Sa8Mx8kRn9
                                                                                                                                                                                        MD5:0371A5E03DB437DBB75816B321639AE7
                                                                                                                                                                                        SHA1:B1B585F4CABC1E906B8B09565F615B5309DC295B
                                                                                                                                                                                        SHA-256:C1272BAF9A7B59762764EB7FE32042723CE3A36ECB0136665EB49087AA19ACF1
                                                                                                                                                                                        SHA-512:A855BC10D6051283619E733F063D622E064965535755580734D9510AE84C8DAB6678432791ADCEE4C74937F0DB44CC4F8F4C2372EAA9BB28190B9DF343B41D5D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7845],{62382:(e,t,n)=>{n.d(t,{vT:()=>y,_k:()=>T,Ee:()=>C,ip:()=>b,Ob:()=>w});var o=n(71111),r=n(76e3);const i={pageName:null,itemID:"",sentBatchCount:0},s=(0,o.atom)(i),{useAtomService:a,useServiceDispatchers:d,useServiceState:l,getStaticApi:u}=(0,r.i)(s,((e,t)=>({setCache(n){const{itemID:o}=e(s);o||t(s,(e=>Object.assign(Object.assign({},n),{sentBatchCount:e.sentBatchCount})))},clearCache(){t(s,(e=>Object.assign(Object.assign({},i),{sentBatchCount:e.sentBatchCount})))},incrementSentBatchCount(){t(s,(e=>Object.assign(Object.assign({},e),{sentBatchCount:e.sentBatchCount+1})))}})));var c=n(40099),v=n(59590),h=n(62209),p=n(52964);const m="webapp_fyp_feeder_landing";let _=!0;const g=e=>{var t;const{sendCreatorItemId:n}=(0,h.CQ)(),{user:o}=null!==(t=(0,p.W)((()=>["user"]),[]))&&void 0!==t?t:{};return n&&"others_homepage"===e&&_&&!o},f=e=>{const{isFYP:t}=(0,h.FT)();return t&&("video_detail"===e||"graphic
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10376
                                                                                                                                                                                        Entropy (8bit):4.997737058459682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BzYuMdVAREDKnqWdWmFShzWY/6S6FJFJKJyhpmJAhpmJ8DmAyhqo1cPWIsGDpmsJ:QKrWZfJ8qBfCuCkCvC+CfCoCPdDz
                                                                                                                                                                                        MD5:CEA0CC86E9A2F4AE2F3C7EFBEB62DBD9
                                                                                                                                                                                        SHA1:4DB7BAEFADF3AE453B391E52F1EDF8642CCD2823
                                                                                                                                                                                        SHA-256:9EC9546395D81C5467776AAECD3326648EF30D03AEEFC1AA75412E4CC4A6BAF6
                                                                                                                                                                                        SHA-512:E2F1D3AB3117EBC0C589995B65400FBAEA68B2FA96301D25AAC8D0088109238A602B2DA2683A387162B9C3F7F360B3BD90B059F539B7660E7AF481D0C287BAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/mobile-header-style.css?ver=1728341379
                                                                                                                                                                                        Preview:/* Hidden Inputs */.#custom-mobile-header-trigger,.#custom-mobile-search-trigger,.#custom-mobile-desktop-search-trigger,..sub-menu-toggle,.#custom-mobile-menu input {..display: none;.}../* Desktop Search */.body > #custom-mobile-form-wrapper {. z-index: 3001;. text-align: center;. padding: 30px 30px 30px;. border: none;. position: fixed;. top: 70px;.}.body > #custom-mobile-form-wrapper form {. margin: 0 auto; . border: none;.}../* The overall wrapper */.#custom-mobile-header {..width: 100%;..z-index: 99;..position: absolute;..top: 0;..transition: transform 0.2s ease, opacity 0.2s ease;..pointer-events: none;..max-height: 50px;.}.#custom-mobile-header.mh-sticky-true {..position: fixed;..z-index: 3999;.}.body.admin-bar #custom-mobile-header.mh-sticky-true {..top: 32px;.}.#custom-mobile-header-trigger:checked + #custom-mobile-header {..max-height: none;.}.#custom-mobile-header.text-light ul li a {..color: #fff;.}../* Top Bar: logo, hamburger, search */.#custom-mo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (9047)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):55319
                                                                                                                                                                                        Entropy (8bit):5.313946350489152
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:jLapU/xtKXZmiuo6WCPrzBhi/ijCHccbmp/P:jum/xtKZ2UCPHBhi/ijCHccoP
                                                                                                                                                                                        MD5:72860F7F0AB7F3D871B3D1C8EB01731E
                                                                                                                                                                                        SHA1:3FCC7132BB76C6FCC68069E0EF8C1969465F43A4
                                                                                                                                                                                        SHA-256:3637D96A856FB9499AC72372E6C7DA870263759386F460AA9ECF6FF7A444DEE7
                                                                                                                                                                                        SHA-512:2BE0E3AE036F5318A2C25A53032A9C8D55EBBD4D08A4C37C5F723510ECB45A425817670CA107B1B0CB60D3357C695E937827C34AC67CDA1ED3EB97C48B025FE1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/contact-me/
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<link rel="profile" href="https://gmpg.org/xfn/11" />.<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />..<title>Contact - A Little Spoon</title>.<meta name="description" content="Contact. Have comments or questions? Want to work with me? I look forward to hearing from you. info@alittlespoon.com Florida, USA + remote" />.<link rel="canonical" href="https://alittlespoon.com/contact-me/" />.<meta property="og:locale" content="en_US" />.<meta property="og:type" content="article" />.<meta property="og:title" content="Contact - A Little Spoon" />.<meta property="og:description" content="Contact. Have comments or questions? Want to work with me? I look forward to hearing from you. info@alittlespoon.com Florida, USA + remote" />.<meta property="og:url" content="https://alittlespoon.com/contact-me/"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20635
                                                                                                                                                                                        Entropy (8bit):7.958920784555496
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NaKo+VKyo2ytRB/Vi7Dfgxnxnkv3AtLgS23BdCTcZys7+9Srl6hw:NaK1S2ytz/Vi7D4FIOLgS2mIZy/MCw
                                                                                                                                                                                        MD5:60AB923DCDEC228257913B800A9B4F4A
                                                                                                                                                                                        SHA1:95073C6F808184DE7833376C06996DAB17A912A0
                                                                                                                                                                                        SHA-256:3A17A48323B350279C90BD7B5A8CF9E169C6454338F7E1CB8D79151D08BF36C0
                                                                                                                                                                                        SHA-512:F982C0271EB4E0CB4FF82B169B2FADB17F79F1168ADD77F0466E5245CB633EE2764D30103891DCCB67D34E6044A18F93320A49BC0E5E852A867BF043D6B92198
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/01/2023-01-15-Oleo-Saccharam0390-web-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:43C1923290F411EDB106CA8DA19D9B38" xmpMM:InstanceID="xmp.iid:43C1923190F411EDB106CA8DA19D9B38" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="48CF6815B80A1D84B9D9F09644D02842" stRef:documentID="48CF6815B80A1D84B9D9F09644D02842"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4232
                                                                                                                                                                                        Entropy (8bit):7.71123169333621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KxCvjBisA8wJX1kT7VwYOGEM9T5TOeMv2zqUFcg87:Ki1+Hktw7r0dXzqUmgW
                                                                                                                                                                                        MD5:51EF36498FC9B92EF899DAE45E989326
                                                                                                                                                                                        SHA1:03F9293E3F3EC27DF7B87EB4BC4D4F1EB98AAE13
                                                                                                                                                                                        SHA-256:A48911B16001AD576E459C017F5EE570BA487FA5848493CF5CC27ED902F241B0
                                                                                                                                                                                        SHA-512:CFD9CEC60303D81CAA4715D9DC4F1B1DA442F1FC24B6B1F8F38497A9EFD186C9C8612DC3F8D0B53E63250C56A2AB5B8F6DB70E65F191520CB2DFD88B0B314E5A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............$....WPLTE.......................................................................................i..;....tRNS.. 0?@OP_`op................B.......IDATx......:.....6X`.< .....>.................u8.u}...O..s]..."H..>....s.q H.8...ls<..H.....s..q-..P.....j\....g....\..Su..k\...e.x..)q..G.{.Q....U.=....RZ~.[I.6........[..r ,.....q@\.c`O....i...~..r"..5"#......h.....T.8.#f.-......*F..X..GY...#k..G..4...q.\M....oD>...q.n......9.....$X<.{9:N.;..J.............OX...'.!.x..u&x}..,...q..^..=.q..HXN..6.%5..5..o....7...xs#../T.....B..'..s.&.PE...od..-.ER....i......hZ@.vB,...oP.J..T.A...m..(Z.2.F.x.....:Q.x..H.z....2..*...=.....w#i........WM..W..a..2.v%................Mt..X....s....h"......_M..[.....5.B.....?..r.x..........2....I........TQ........_+(P.e.NQ6....>0.|..1..F\..?...TP...}...=.......=R.....BX.....(.j`O........b..;.KX~b?..va/....\(a.{..EH..@.....(....z..S.......j\a..i..7j...O..._Q.O.8.'....w....w..s..+Q..p...9`..>......x.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3226), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3226
                                                                                                                                                                                        Entropy (8bit):5.124344574095412
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:BddkD7i19HqhMlwCGt7ov5JfmakdIoqm2gs9n:9kD7AHcMlw9m5BmX/qm7E
                                                                                                                                                                                        MD5:A0664831B4AE2DAF93576D4255056834
                                                                                                                                                                                        SHA1:186708999DBF34FEC7F045934F4F8045F1D7CAD4
                                                                                                                                                                                        SHA-256:8871085F0F1B7151D0A742C7EF4205A5DEB98273CBCB1C906F9092B2EA7826E9
                                                                                                                                                                                        SHA-512:11E1B5E389C22EFF15F9248E8FE71A88C9AAF8EDB9FFA793348A5FF3D3CFFB207C98E1DF2CFD39526250AF4AA8B306864FF0D3F26625A56892DF3067BC084259
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/js/frontend/fields/text-limit.es5.min.js?ver=1.9.1.3
                                                                                                                                                                                        Preview:!function i(r,a,o){function s(n,t){if(!a[n]){if(!r[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(l)return l(n,!0);throw new Error("Cannot find module '"+n+"'")}t=a[n]={exports:{}};r[n][0].call(t.exports,function(t){var e=r[n][1][t];return s(e||t)},t,t.exports,i,r,a,o)}return a[n].exports}for(var l="function"==typeof require&&require,t=0;t<o.length;t++)s(o[t]);return s}({1:[function(t,e,n){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function s(t,e,n){return t.replace("{count}",e).replace("{limit}",n).replace("{remaining}",n-e)}function l(t,e,n){var i=document.createElement("div");return t="object"===r(t)?"":t,e="object"===r(e)?"":e,i.classList.add("wpforms-field-limit-text"),i.id="wpforms-field-limit-text-"+t+"-"+e,i.setAttribute("aria-live","polite"),i.textContent=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):905
                                                                                                                                                                                        Entropy (8bit):4.2377813566694655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t41OAymmBypPg6hBcbGPMfxLKY07oqTfm9e1Ct/:COTBydrhyqPMfKTO01Ct/
                                                                                                                                                                                        MD5:33F9C2AE2DF1B69CAE645B39311B3AA7
                                                                                                                                                                                        SHA1:C669F1082B1BE8E146920CD060133A52DB11FB96
                                                                                                                                                                                        SHA-256:CB6C71DD66642E517248908909E3629B41BD6F702AFC74C60B4E3258ACEC8229
                                                                                                                                                                                        SHA-512:BF18053DCE587A020C38462284E4741C8873247080D0992D7FCD512F9033104FD2C652A039A99CE82C93DCEFCD45A9C01316FDC6FECDE35ACFED2A7CC7696713
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/images/spoon-sm.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 68.6 11.86"><path d="M56,0c-3.62,0-6,1-7.37,2.55A6.54,6.54,0,0,1,43.1,5c-1.69,0-1.82-.08-5.51-.17s-23-.34-31.71-2.65a11.05,11.05,0,0,0-3-.61A2.93,2.93,0,0,0,.35,3,4.18,4.18,0,0,0,0,4.8,4.26,4.26,0,0,0,.38,7.15c.84,1.4,2.84,1.31,4.47,1.17C13.73,7.58,36,6.87,37.58,6.85s3.77-.12,5.52-.11a6.36,6.36,0,0,1,5.48,2.51c1.31,1.56,3.72,2.6,7.35,2.61,5.85,0,12.65-2.59,12.67-5.87S61.84,0,56,0ZM47.39,7.23c-.23-.34-.14-1.28-2.15-1.31-2.34,0-33.77-1.21-35.5-1.66-1-.26-3.56-.88-4.33-1-3.86-.83-4,.31-3.91-.08.2-1.26,3-.54,3.9-.38s2.3.57,4.38,1C12.28,4.3,40.4,5.42,42,5.46c1.91.06,4.65.06,5.82-1.27A5.22,5.22,0,0,0,47.39,7.23ZM50.14,2.5A6.6,6.6,0,0,0,48.5,6.15,4.31,4.31,0,0,0,49,8.79c-1.9-2.29-.38-6.34,2.57-7.49A6.32,6.32,0,0,0,50.14,2.5ZM65.08,9.08C67.21,7.29,67.27,4.26,63,2c2.78,1,4.75,2.55,4.75,4C67.76,7.09,66.72,8.2,65.08,9.08Z" style="fill:#9cbcd9"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21440
                                                                                                                                                                                        Entropy (8bit):7.949441794688897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nJfh4QslqHojGKArexxTADK7XzmdXDs7bwA71o0L2wVitUurDwY08ysiIh:KJfuORex9R7XmXDs7Eq1HawurDwYEE
                                                                                                                                                                                        MD5:2115F7EFBA7E2C793B1A6F13B2326300
                                                                                                                                                                                        SHA1:D22E85040C0EEF47A1F82674EBB6D37CFEFB08F9
                                                                                                                                                                                        SHA-256:E3B6D751A41A352E899F658588CE1EB19B258B9ACE809FDAA396C37CCACCB1D2
                                                                                                                                                                                        SHA-512:6B0ACE323E4DB4D2D9B021E4BCA5E9B1AF8A8AE82E385E02A7A7BC8B53E86431200B95A052E17C258A390128B83A82A93C90AB0674C95A3D91A0B58D17F84D3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/04/2022-02-15-Blackberry-Shrub-Mezcal-Coktail2855-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:8C46D524EBBE11EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:8C46D523EBBE11EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="21D2609E329D3DFCACDF6DC568B5C7EF" stRef:documentID="21D2609E329D3DFCACDF6DC568B5C7EF"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (616), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                        Entropy (8bit):5.137945792501923
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pmcG1KboDHpT3hxeZw91Yw0sRU36MI8Y/I40Vf:cmbcMjpT3hxye1DVRW6MWI40Vf
                                                                                                                                                                                        MD5:B81EACEDBD2F30F9B4D55019E3D88A67
                                                                                                                                                                                        SHA1:E9BCEC02D0CAA1CDDE1D34E578E39EF1ED9F3A4F
                                                                                                                                                                                        SHA-256:A79FF50080FE0860D449CB37732BACA155ECC06FC2DD5CB67D4DA6181FA755F1
                                                                                                                                                                                        SHA-512:2BD872A6A1AAE1F0A79E3713DEB1BCC3A687683756C9862E16B83BF18DE0B6946B6A3FB01D8389C1E17C938E675291CE3E42F47424CD3F91200029159943EB7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5921],{33719:(r,t,n)=>{n.d(t,{Kr:()=>s,hb:()=>f});var u=n(40099);function e(r,t){var n=(0,u.useState)((function(){return{inputs:t,result:r()}}))[0],e=(0,u.useRef)(!0),s=(0,u.useRef)(n),f=e.current||Boolean(t&&s.current.inputs&&function(r,t){if(r.length!==t.length)return!1;for(var n=0;n<r.length;n++)if(r[n]!==t[n])return!1;return!0}(t,s.current.inputs))?s.current:{inputs:t,result:r()};return(0,u.useEffect)((function(){e.current=!1,s.current=f}),[f]),f.result}var s=e,f=function(r,t){return e((function(){return r}),t)}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30627
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7945
                                                                                                                                                                                        Entropy (8bit):7.972313072409721
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5YVICLKLasv3Oy9vVXr+Fes0YzbpVaQX4WRr6ozlRck:5YVfhsv37r+Efe18yjRWw6k
                                                                                                                                                                                        MD5:6D0B5194EA53FBD320899A44335EAEDA
                                                                                                                                                                                        SHA1:D6EEADF7F18C267F69C06D0267494802FFF80DDD
                                                                                                                                                                                        SHA-256:BCD9D876DCCA6405759B56BF3C01823B19CE73D1B50599FAA810EDB8E528DFA6
                                                                                                                                                                                        SHA-512:17749D9FEDDE964DA393B3AE692BA8E2CA883EAAF7E6859ACE68428F510CE326DA3161EF320DB778FC1E6846C0DF6316F0C80911D00AC64CDB35286B3CAE67AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........]yw.F..?...zd`.......d9.#.$...h.h.m....uQ..[.......dw.d,..>..~U]UT..(,.h?T.4F.........p|./.^.._}x..Y..Y.....R7'S6.....z.}i.6....#4...qFMG....+K....!...`...W..e.....:T...n.u#....f....>\7.....n.p...j4vu..f....e\.nA..(.`.v...}.n.vv[.1.2..f..{X..&.2....[M.r....[.nL...V..e.x....n\....v.......`....y=...n...7X..&.`o0..!.=.L.].v....5...!a!q.....A=..Y0.!.[.P.c1..7.0.U.}`.i0...}@.......;..$$......d.....4..>sI8s.....<.!^h9.V7<.F.........{....T6..,T;..5.v....kk.6..w=..mK..7....n.|./.J..m.*....G.....!>....n......-...)n..q3.......s..._..........q.O...z.i5...8...f...n..7..u..xV...c.....j.^W-...&e....%...)....N..tq.T...Y.I....&3N.......|......4.../...h.....6..2.y|.....CtQ.B....rq.+4C.$.c...r......Q.5XQ.......<>....S7T....Y....G...... ..M..RM).)..Y.V&.....S..r.*.&o.$.v....n:."...}.|$*..]f....u.c...3...#'.?!Ax.gx....D.....K.Z........m@Cy=.-r.^v..y..S...,.s...C.<.= ..T.=..C..i.D..).+..[-.Q........C..X..<y9.=.%o}.G.#...;._...g...|Z.]..1.]...F...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                        Entropy (8bit):4.697123781480403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Hd1FhjVHgpmIU9iCVAa82AWk:71gpmIlcA5kk
                                                                                                                                                                                        MD5:03A4AE6A2B36DEF25E5185FEBF1D0184
                                                                                                                                                                                        SHA1:C0A5C99C34A624A4D306AC72D0951EC1EE9C0A33
                                                                                                                                                                                        SHA-256:A1EDDC4327769E64DCFF903D7C6E1CC3FCDAA02DCC002E1D851BB7862AC0E27C
                                                                                                                                                                                        SHA-512:B0C18BB608E30A4E4A5161C384B6116615836A7651F8AF8A5A6BAE91397BD336440640727B7E4A524E1FA4457B8DF0E72DFC5883CAF692AC85AD6A02575EBFDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkbpOun7TBKMRIFDRM0Cs4SHglNaHsT7183WxIFDVp8KIISBQ0m830rEgUNS2u0Fg==?alt=proto
                                                                                                                                                                                        Preview:CgkKBw0TNArOGgAKIwoLDVp8KIIaBAgDGAEKCw0m830rGgQICRgBCgcNS2u0FhoA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):145962
                                                                                                                                                                                        Entropy (8bit):5.399581839623968
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ZAdAZqQ/3rHX6k6DFDHeXVjyC98YcKSvPsZS4V99Nb1w1wpsjBHIDQQvJjbp6XaV:GdyfHXGFDyVjyAXy2DLDCTqhGCqW
                                                                                                                                                                                        MD5:49CBC14DC87E709C716FFCF54CD0770D
                                                                                                                                                                                        SHA1:89E65F069B5A65923BF30E4B65D0D815FB521C60
                                                                                                                                                                                        SHA-256:06A87BA3E70510BC61111A308A6B04C16500690E58D5AD1D4BECEBA95A4D1756
                                                                                                                                                                                        SHA-512:472A5EE00F2B068B9B41B163D42276DC384F357344E7FBEA4A2E5B9CA93ACA59AB968D5DE0F0A3F20BA2EFCA451FA1DCCB0B14C45FC12B8824747DBC83255ABA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wp-recipe-maker-premium/dist/public-pro.js?ver=9.4.3
                                                                                                                                                                                        Preview:var WPRecipeMaker;!function(){var e={63654:function(e,t,r){"use strict";r(54883),r(68995),r(193),r(38472),r(11592);var n,i=r(1001),o=(r(79608),r(5831));function a(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function c(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?a(Object(r),!0).forEach((function(t){s(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):a(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function s(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}window.WPRecipeMaker=void 0===window.WPRecipeMaker?{}:window.WPRecipeMaker,window.WPRecipeMaker.advancedServings={load(){document.addEventListener("wprmA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 28996
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9768
                                                                                                                                                                                        Entropy (8bit):7.977195500851827
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:4FnqblFKAr3ODg2vzTTM3wSneMXWWuW+3liURseL8bELXPR1ECLNHYf:Gnqblz38g2vzE3wSzXWdHEURlgbELPTo
                                                                                                                                                                                        MD5:22BACE27F0BB45FE637272373AE1E79C
                                                                                                                                                                                        SHA1:F19A7444AC5DC5C0EC52C8104C7AB5087305C497
                                                                                                                                                                                        SHA-256:770A27C4504A0BE9DFD7C0D5980FD16C348DFD8F4AE8EF2F4D358E57BCFB14A6
                                                                                                                                                                                        SHA-512:374909A6CDC012D3D503C6E848457A049A3571C1DABDB3A28FEF3333E1C17AF6C28BB12B53AE6E303BC1C20B1398E3557A0BABC0E100FD2D2CAD735959D48F08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}mS.....W...G.(6..v._ .]..Lv....a...,y%....ow.4z1I..u..Z"i.zzz.m...<.$..Qj...w.pxz~............}8.u0.:_)_..o,{6O&..........|.......,..7.y8J.(l......[n/..<...1...6...I.3.....`.k..Ft......N..V.<......{.q....uh..E.O....7=..!.V{.q..Nh.. .QV+..w.<H...4...q{.$..[W..8...4.....Z.y..T..,....sn.V&gn.:.c.......=.Ooyl........w....Z..s..|6...".f<N...%......S.....n..(....<....T>gV._.7.4.B.....&,^.Y...l..?.F..$K.....R...t.t.'..K..p.~.....8XQ|...).../3.mt.O.~.E.'.O.h..7.V....q.'.S.;P}..mj..,..<I|.. q)....@...-..Ek...<.r.O..^..{X3...P!u..H..}i..yyd...Z.c...f..M.Y.K...vW.,c..a...s.O....a...Ck7..n.9.....2....(>vG.!..7S..x....Mmk...C..,..,{4OM$...v=....!.q.-..A.z....TsA..3)W.,....NP`....n.y.4.X...f.'........O..W.r...dq{..j....<.....~..M.p..V.q.Z.[..2.n..G~{......._.Q...4cm.(#'.X..j......Ou%Ou...Bsw....K....)?...I-...t....}...+.}II.:b..M!.-...}og..."|n..9...W....3@..........m...yg.......y......z...oo.@.)<o....r.........;.r. ....}.-.2.en.F...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5123)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):327336
                                                                                                                                                                                        Entropy (8bit):5.457085579396383
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:d9NedIsiPau1mTwnCJpHuZC8JhrisUH3Qphg1mYIUoQBOIMzNjHewa:d9MyZc8JhU3KsrMJjH+
                                                                                                                                                                                        MD5:BCA7E5102B74A2214CFEA9EA1354FD18
                                                                                                                                                                                        SHA1:2F51E11EFE54297B68E0B55C312934C1FB30F3D6
                                                                                                                                                                                        SHA-256:CD849272A6D45520E8FD0AAB03B4A6FE357D9845EB7FD74A448A24753737D0D2
                                                                                                                                                                                        SHA-512:FB96946CBEB3F2184140E5BDC575FEAB99BA793A8D5CCD94EEEFDA96A7E29D01C0E2984B202E2883523BA93DF41E4E8B2A5395B4A486780CA09DB0F04366DBEF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/like/",{path:{media_id:a}})}g.likePost=a}),98);.__d("PolarisAPIPostNotifyGuardianCall",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){var e="/api/v1/users/notify_guardian_call/";a={guardian_igid:a,reported_category:c,reported_igid:b};return d("PolarisInstapi").apiPost(e,{body:a}).then(function(a){return a.data})}g.postNotifyGuardianCall=a}),98);.__d("PolarisAPISavePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/save/{media_id}/save/",{path:{media_id:a}})}g.savePost=a}),98);.__d("PolarisAPIUnlikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/unlike/",{path:{media_id:a}})}g.unlikePost=a}),98);.__d("PolarisAPIUnsave
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18189
                                                                                                                                                                                        Entropy (8bit):7.9583544652846525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:QvRCAqmPv7vNsZNqsK1UIehPKCNNKD0fAe9L0WRVPV5tyHW:vAzv716iXehVquLhVaW
                                                                                                                                                                                        MD5:1D37E69224C1959E8F8E1B649E9FABCA
                                                                                                                                                                                        SHA1:6BBD860070D3409161B91336BFB8ED2397DD433D
                                                                                                                                                                                        SHA-256:84242B8DAAA829202D41BDEBA9B223EFA692133B94EB714352DD451CB6A9CC95
                                                                                                                                                                                        SHA-512:749193BA88EDE2AA88826C5327E34A661B37E6B92C0CD1C8859D8B3B1C1E121BC3A3B58086B060CC9B5D34610279AAB1508E2BC153DF8E0B0D5B1CEEEC49352B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................&|....CO.|...S" ........@.;..W]f.u..-..)tn..e...)^.Ja9'.g.....~.z&.m.).....^.gg.5...;...u..u..&.qdK...^.1........)..+R........mK..).t..uL.[.O..$z.>...f..]{.y.....;M..y..%........L..#....Z-.e...w;..7...\...|....W_Y.D.1.C.R.x..S).`..)...|`...n..hw....1...}f.i.o^G..k[.a..t..3..n....nH.u7..ta.zz.C.:...,...].E......+S+$"kT....Ka2.S.{..[.o...t.];Y.$...."r.E....f.2...=.f4.l.Y...4.E.U...ld.q.tr7g...r$.:k.OgJE.....{.o..|..s.Af...r...E..\z$M.6...Vi.SU.E.........Z}..a....S3.#.....L....0.i...k.o.&...)[...V...\.F..Fbf."...).w![.y.....'L....:.y....g.mO.UOW.X..E.1.......y.'P.T5f@.kZ.......gb.........5Af...z$.wz9..7..<?.....o..=.<@...$.n..=.....C..p%.....!.m..O.t..{xx...L:.k.Cnk`2.4..`.i.V.B.=....<Cl.+.%..K..d..(.r..N...N.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 37661
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11569
                                                                                                                                                                                        Entropy (8bit):7.98340055732478
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Xtfhh99/ION3QE2R9KpvC63FxHeYGw32kjQSQioOtd49E8CF:Xt5h99/ION3LSYp7duwXQS/oZsF
                                                                                                                                                                                        MD5:EEF38DD2DA5B6369EE24E043D760CB9B
                                                                                                                                                                                        SHA1:427E90F270DFF957B77B2A0A2D60A81FB4E60126
                                                                                                                                                                                        SHA-256:06337AE053F226F20AFC7299647E5B29B3C4BA1593A82DF60EADDE0A55F253C5
                                                                                                                                                                                        SHA-512:61CCC4D8D692747FC8D024C0CF935DA44EBB5B216D7F81C9B5C0F649826FD99EF9EB3BA4383F27237CE1BF92C6F2D74DBF92C9E8588F06A756CFAE374F4353BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}kw........G..eQ.C..h'..u.7v.&>.*EB.m.TI.,...<HP/.m.=w......A`0...3.>N..fI.e...._.vO>.|......8z.=|.../g......K.>.....b...wI......mP...i..yY.GZ.J....I.Q.q.<..Z..aPs....M..q...FYZ.it..H.L.wbd/.N.i...$.u....$?.`...uY.v.\.....V....M.9......."R[......i..I.xd.$........)o.^4......A.76.:....P_...H..MF4.k47.l..w.Q....3.R/...K....F.GP..a...h.m..J.e....R......P......<..0...+.;Mm.B.!..........u.D.N4..A..M..,7.......Q81n.....B..Q3....Wk..6...G....i._.3...`.l./..`....9M..@..fs..1.....H.....4.b.n...>....0M../.'....JBm..O....Gy}.1......$.An.......M.a..@qb..^<.*q.E8.&%g.R.}|....yn...Y....9Z`....;.....E.0.)...x..r.MX....f<.....:.q.+.a.q.Z-.M.l..Z-.[........f...f....F..(...wZ{{.c........;...?....p...2,....N"o..g4..p3..L7.lP,..(..1..>...u.....h..W.L3<S{.z...7D;....F..d....A...M...A.ji<N<.y.O5.....8.i....sY.<c..E...89><z.v.A.T.kI.g..$...\#S:..J..-.........6...|.C......)..*GP.K.f4`b.....V..D7.Z.e. |.R.:...0}$.}.xf...|.}`.........wt..._.....on8.....>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, height=1125, bps=206, PhotometricIntepretation=RGB, manufacturer=NIKON CORPORATION, model=NIKON Z 7_2, orientation=upper-left, width=2000], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):35224
                                                                                                                                                                                        Entropy (8bit):7.683982016574798
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:cvIrYy0LLpyZ3h7Yl5aN4G9gCElurjr+iVzpBNH53l:cQrghyZ3NYSWG9gHoR9NZ1
                                                                                                                                                                                        MD5:6E85E1A465001D56A014D880465A04C5
                                                                                                                                                                                        SHA1:DFEFBD67BBD90EB53598829C87B9B0CF7CD3A2FE
                                                                                                                                                                                        SHA-256:C488D1A671833FD2C9B8DBB803E77B1A296A58BC241E1A8AF29FC5F8F6C1D623
                                                                                                                                                                                        SHA-512:44FE25BD4954787F4782EF935EB5831093878E6DC056A871010A6F8EC02442A199FE31E54A99F92BFA27FFF072F4A8E789CA1B8AF988348078BF7B0B77B3FEB3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..II*...........................e...................................................................................................(...........1...=.......2.......?.......)...S...i.......|...%.....................NIKON CORPORATION.NIKON Z 7_2.,.......,.......Adobe Photoshop 25.10 (20240609.m.2658 d0fe6e8) (Macintosh).2024:07:29 16:02:04.Copyright belongs to A little Spoon, LLC.&.........J...........R..."...........'...........0...........2...................0230........Z...........n...........................................................................................................97..........97..................................e...............................................................................................................................................................1...........2...........4...,...............}...G.......2021:07:30 04:08:12.2021:07:30 04:08:12..Jj.@B..VLV.@B..................l.......3033185.................."....M.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8588)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23364
                                                                                                                                                                                        Entropy (8bit):5.487919620659302
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ps1enykcvh34z4bsAGAsACss1qWSsIKGm+w31y6FjUrojoqffH6aCeazeaUrUN1J:ps1wykcv68bsAGAsAvs1qWSsIKJ+o1yd
                                                                                                                                                                                        MD5:0F251E42194C4CF502AB3CF4B4398091
                                                                                                                                                                                        SHA1:5BCE748CE8693D065445862530AE03D7E77F2A78
                                                                                                                                                                                        SHA-256:E68DD7DB65ECC873F2F903074D369B2A2378EE84B7A89C8640EBC694F4ADF20C
                                                                                                                                                                                        SHA-512:3BA27761E27070DCED54CE97574278E29CF50EEEED56C8F1BC2B9FB9F89BD3D2C58DD0788D2101EC6D2E510275D86EF72E3F86317D37632924C7724B9DD28EBF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4315],{73998:(e,t,o)=>{o.d(t,{_K:()=>h,z3:()=>g});var n=o(79490),i=o(27066),a=o(19086),r=o(63244),l=o(10442),s=o(63697),d=o(54974),c=o(71111),u=o(76e3),p=function(e,t,o,n){return new(o||(o=Promise))((function(i,a){function r(e){try{s(n.next(e))}catch(e){a(e)}}function l(e){try{s(n.throw(e))}catch(e){a(e)}}function s(e){var t;e.done?i(e.value):(t=e.value,t instanceof o?t:new o((function(e){e(t)}))).then(r,l)}s((n=n.apply(e,t||[])).next())}))};const m=(0,c.atom)(l.hA);m.debugLabel="collectionCandidateAtom";const{useAtomService:h,useServiceState:f,useServiceDispatchers:g}=(0,u.i)(m,((e,t)=>({getCandidates(){return p(this,void 0,void 0,(function*(){const{user:o}=(0,r.x)();if(o){t(m,(e=>Object.assign(Object.assign({},e),{loading:!0})));try{const r=(0,s.bv)(e,m,{secUid:o.secUid}),l=yield function(e){return p(this,void 0,void 0,(function*(){return n.hd.get("/api/collection/candidate/item_list/",{query:e,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (47013)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):75726
                                                                                                                                                                                        Entropy (8bit):5.229614003537174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:SCRLoCACHCSxl+OTtY8l+CxNCxCNC5AFJsBEeY0v/oesuGzIVp3lDE5oPnGSw60g:xbPtbNoAwJv/oeuzybt/lNs+nwhlNHG
                                                                                                                                                                                        MD5:7E84CCABE99873B576E786C3550F7729
                                                                                                                                                                                        SHA1:07A211698AF226F3524FDFB0F1FFF21300E57B44
                                                                                                                                                                                        SHA-256:97AF83A6639E08481CA7EF8DF96CEB24019C61813B514335F651FC27FC2C6E53
                                                                                                                                                                                        SHA-512:B8FDF4C5219EB7441ECB73DE611EE1106A4C8B2B0679CBB04D1737BBCCE5B0F57CBA92F77E260E76D604274C6B94CA86036B7021CECB81C705639BFE924D231E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok_privacy_protection_framework/loader/2.0.0.202/core.js?globalName=__PNS_RUNTIME__
                                                                                                                                                                                        Preview:!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",o="general_fetch",i="webapi",a="storage_use",u="sw_incompat",c="proxy_unsupport",s="frequency",l="cost_time",f="__PNS_RUNTIME__",d="__PNS_SW_CACHE__",p="__PNS_SW_CACHE_KEY__",h=Symbol.for("lazyModuleRegistry");function v(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function y(e){return function(e){if(Array.isArray(e))return v(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return v(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(r);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return v(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 104 x 104, 4-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                        Entropy (8bit):6.713012662693786
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPNEQSk/p/CXx4QaU4l0kQ2E+tSnlAoWCCizgSp:6v/7UmNChapu3laodhz5
                                                                                                                                                                                        MD5:9AAF4DFEDC86A4F15D526EEF5C4CF67E
                                                                                                                                                                                        SHA1:F8591BF754BFCDCCE652D7C58239FCD23E1628A6
                                                                                                                                                                                        SHA-256:235F635A3CD89842CEEECE0FBE3E793DF391D47B6294543F2AC2CCFD583569EB
                                                                                                                                                                                        SHA-512:E2CCF706E75A0C295ED375A416B0AC220772CC1B648DABB1CBDAFBC2662346EAD8D79ACE20B91204225617894B5FD33650C121D8C84885CD29956BAD9990B801
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...h...h......2......PLTEmmm............................sL/....IDATX...1..P.EQ....."..Vp...Z.........[.g ..!.9S_.,R..`...... K....Ew.a..(..u..pX...z..^oY.h.=.E[.a...Ek@..pXj..{.e).pQWz..T.:..../...@.h.(:.....^.e)....... K.h.d4}.......\.e......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2282
                                                                                                                                                                                        Entropy (8bit):5.162415384144513
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Y6RbpG+XbWZH2HiHmybKCJsCH/Iof2U+mrYCA1MoCO1eA1JH7OC:Pbp34gkzLZ/IwT+MuRD
                                                                                                                                                                                        MD5:A0FB4B4757EBA1CB6E42955ED58E3B4B
                                                                                                                                                                                        SHA1:53A782BF8E9F5A2553D8037A13E66963717F394C
                                                                                                                                                                                        SHA-256:DF92DADB9645905C3170018B08758DCE975219215450ADC30F774A2514EBC6FC
                                                                                                                                                                                        SHA-512:0F1DAFE11A7562EAD5F07F414BB97A3F089B198F7064B49CC7D41E84002391031F085AA636D021A6AE549D3C6D69E534BE53856452F41D4DE03FFD52971DEC97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/UnauthUserDataResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%7D%2C%22context%22%3A%7B%7D%7D&_=1728341410485
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","http_status":200,"data":null},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"632042bf4da7ad4c122efb880b0555d8","current_url":"https://www.pinterest.com/resource/UnauthUserDataResource/get/?_=1728341410485&data=%7B%22options%22%3A%7B%7D%2C%22context%22%3A%7B%7D%7D&source_url=%2Fa_little_spoon%2F","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/UnauthUserDataResource/get/?_=1728341410485&data=%7B%22opt
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3446)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32092
                                                                                                                                                                                        Entropy (8bit):5.036768970487049
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Jb99egLWlO8o++g6Swr1bUHrQQ3iTcFuIfWjmtA58I9pS7aX9RLq2V362HbNXK1b:JxtWlO35jgThtAdSaX9RtlNcPLJ
                                                                                                                                                                                        MD5:430C13EE5FE82D6F8B2C8547BE7DFA99
                                                                                                                                                                                        SHA1:B47630ED162D913830D2087F8FFF83DEA601233F
                                                                                                                                                                                        SHA-256:0B1087388062DA523785AD94EF05B67F627CAA5BF93566294DB04061BEE6776D
                                                                                                                                                                                        SHA-512:2E609EA7E9D0978E5566B3F8F65E9F313157DEEECB2DAEE36511D0421CCE28550F9C795C3C1AD118246E5F926B82BDDD3771DC8FC19FA851627935D28D45AD90
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.cdninstagram.com/rsrc.php/v3/yP/l/0,cross/v9VXC4-7o1IQGKSptLcNrwnzrn3Ujv2Uf.css"
                                                                                                                                                                                        Preview:._a9yl{animation-duration:2000ms;animation-fill-mode:both;animation-iteration-count:1;animation-name:CommentPermalinkAnimHighlightFade;animation-timing-function:ease-in-out}@keyframes CommentPermalinkAnimHighlightFade{from{background-color:rgb(var(--ig-temporary-highlight))}to{background-color:transparent}}.._a9ym{border:0;font:inherit;font-size:100%;margin:0;margin-bottom:16px;padding:0;vertical-align:baseline}._a9ym:last-child{margin-bottom:0}._a9yo{margin:16px 0 0 54px;padding:0;vertical-align:baseline;width:calc(100% - 54px);border:0;font:inherit;font-size:100%}._a9ye{margin-bottom:5px}._a9yg{border:0;display:inline-block;font:inherit;font-size:100%;margin:0;padding:0;vertical-align:baseline}._a9yh{align-items:stretch;border:0;border-bottom:1px solid rgb(var(--ig-secondary-text));box-sizing:border-box;display:inline-block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;height:0;margin:0;margin-right:16px;padding:0;position:relative;vertical-align:middle;width:24px}.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):27134
                                                                                                                                                                                        Entropy (8bit):7.976114245260903
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:xh+Ze2m8lbJILUmyswwKMW3ogEKXiN6O+XbNQ08:x2eS5sNe3omiNENF8
                                                                                                                                                                                        MD5:4D018006154AFD2915D5797F703330C3
                                                                                                                                                                                        SHA1:D31803BF83C78C2896631A9B7141C31C917DA62C
                                                                                                                                                                                        SHA-256:87E70BE2EACF2E94710B6C9EFAC602984DCA7A4C46A9BDD930AA567937705510
                                                                                                                                                                                        SHA-512:8E941AC7FF47D9326059C192EA71D1758A1D04AF30F4A336625E962AB967222D02B843600D295E197AA001B4628F3C22B29B85F25F208909F203ECFA799CB0CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/d2/f5/74/d2f574d576705cc58de811a615364e61.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................w..vIN.-.'f&..y..>.F|..Q1_...Mn_H...{Q..(d)R.Hk..`..8T6..V^=..C..[..r........^.I(L.2]......enc[....x*!..t.vSx./..&$6q....55..kZ....Q}c...D,7...Oj....u....9.!.v7/VSO.7..x?aM.......l..U...~.....N}......G.......Z...v....7Q....M.)R.....R...nh...s........8`.8.._.g.O........}.Bz|..}@.......).wC.mJG...P.l......wA..Ou..c..F`r..7D..o=..U.....^..[../..'.....:.)..U.R2.}<2..*...=.#F.........8/b..k..kX.>O..W.....Rl..d.....y....?:.....CX...;/....@ev8..>.Z.-...34.VI][*aO{}.;_.).Feo...N^.%.[..i.%..%...L...n.4.es....nKN...3.0c.`...r.. ..(..m:..R..V.E.....,!a.5.....y...V....Z...{.9.b..Y!lbG*<.I.oK....1X.\.d.....:nk..<......+...\`....1z.g/.Nu....w. t..F\....)..C.y...Z.....:.q.s....._..Z.]uf...V....l...._X...........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1527), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1527
                                                                                                                                                                                        Entropy (8bit):5.209714421563416
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c1OTpBQvwRFaS67soGuRsDvwszFRjsguRWrUMcAyYYsCQgqLMXXYYsCQx2if3TIE:sOTAkRSTgjsDwRYjQgcYoYjQwSCSJLqw
                                                                                                                                                                                        MD5:A99CE741D68C9A73273E14BD9FD81D9E
                                                                                                                                                                                        SHA1:DAF7EBDC19F4DCAB179554BD78926ECB423703FE
                                                                                                                                                                                        SHA-256:590491FC4D73AC6106933662A6AC8996D3DFB6FD15A1F8CC47C3DED87A5143DB
                                                                                                                                                                                        SHA-512:4CD96E670FDBE802D374DF01B034CC663ABF0D4E7C75230BEDF8C597205143A84DE6C49FCFB62884C5BF2CAE519538A8B9079C4E61DCF09F41711C92612E31C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-754771ea.ccccd73f3932d439a2a0.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[35],{6460:(e,t,n)=>{function o(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function r(e={},t={}){Object.keys(t).forEach((n=>{void 0===e[n]?e[n]=t[n]:o(t[n])&&o(e[n])&&Object.keys(t[n]).length>0&&r(e[n],t[n])}))}n.d(t,{YE:()=>c,zk:()=>a});const i={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function c(){const e="undefined"!=typeof document?document:{};return r(e,i),e}const u={document:i,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22590
                                                                                                                                                                                        Entropy (8bit):7.953705427313054
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nlW6lXVjD4M9TIVYEu4rPwTnbhz/f3Lr5nEM4rdz+KbmRmSsbRD5YDFeNeu9Sp:K8MXJZBYDPWbhzf3LrZv4rd64mRmt1DC
                                                                                                                                                                                        MD5:BB5D0425B6841D59869639E9B2D12885
                                                                                                                                                                                        SHA1:B0683E8F40FCCC8A745DFDBE0FCEB2BCC2FEEB04
                                                                                                                                                                                        SHA-256:4EF0E02BACA8F4ED1F005D069B1DFF73DF19339220E64E85ACF2F657625B0F2D
                                                                                                                                                                                        SHA-512:01448D86EDC47B661A5CA93704CEA9157BFB5E65B58DB81740ADFFED1ACDFCA9CF912DBD1F43868EA0909F0906C6F135E96FFD4B8849A003BFA82DE330E8FD20
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:152FD449F57611EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:152FD448F57611EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="6CDB7B9D9C431A85479F748021FEAC53" stRef:documentID="6CDB7B9D9C431A85479F748021FEAC53"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 280x280, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8877
                                                                                                                                                                                        Entropy (8bit):7.878278146406985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:G7BX31tyWDY+rgbHBvUSoodoWRk1CcpUVt/3QpSkH3E5V:4N1wW8PFvUSooGWy1SP/3Q/UV
                                                                                                                                                                                        MD5:51B354F13B5DB24BFA43A1D67E7F372F
                                                                                                                                                                                        SHA1:0882AAC6BEEF81D0DED99C7B5A4B9998CAC339DE
                                                                                                                                                                                        SHA-256:3EB48A626C53E2454139A6443B6AC953D17E1F3EB276FFE3F1556A6CD1450597
                                                                                                                                                                                        SHA-512:460253AF2A9A2185843020D6CAA44283B760645C71CB1F73FFC70CA2DA6F6C083D173AB6233D1EE84714CC41790F3A47A883FC6B7EA729C32612E0E11725D08B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................................................................T....gX..7..t..[.............Clw"...6..-Y....6..>.............j..x.........0...@........R.V..5...X+.T............"adc.y.......pyruz........".5.\...B`......... ......E#.r....s.T|.........>9.dEl.....47.mHI5s....^...~.P......9zv.X..........:.9..#d....A.`....6Sd{ru.....V..Sn...c....1...$..:......Ol|...MEZs...`...-.\.....n.z.uv.Y...&..XS./:.....Mk4.wlr.oX.4k|.?..l.......K....!...)z.e..jZR..e....p.:.t>y?.>1..X.B...Z...........0."@.....-.<.....p......R..V..=......8Sf.z......<..kl..I.k.NN2v...........-.+f..3....F<....!..<.=.a...\.-@..5.7a.....a5...<.-.8..17=O..Z..Pe~..^....DE..8kVsyO....DK.^..:...2....[f.)|.hW..a.tnmzt....M6.=...7.o.(T..,.rb...u.......K.R..../.zFX.v+.dc............ns..v...H...I...1r^....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):128100
                                                                                                                                                                                        Entropy (8bit):5.452647703348797
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:7h3sF3YRxTD96ktIodS9Bfze1rp2FNuf3dBLawAFXm9iaakCb6W6DEWrGIuBc4ap:V3sGzKQ
                                                                                                                                                                                        MD5:B1CFC236E3D664557E3F44EEA8CFF60F
                                                                                                                                                                                        SHA1:4D1F46B9B4A991D653728542369FB22494CC036A
                                                                                                                                                                                        SHA-256:C817DFA9FA311CCF1741AE0887D36842FBA2FA08C81FFC290756C90938E5E2A9
                                                                                                                                                                                        SHA-512:8A7D809AB568A717C4F42C6A7BEA9E20A0003F3AF7B73C5D23F15145DAD25093537EFEA603C5086ED9C3BA0948F8783DD361D79B433A911C3C9025044DA5260B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5850],{86736:e=>{var t,r,n=(t=function(e,t){var r,n=(r="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){var t,n;(e=void 0!==(e=e||{})?e:{}).ready=new Promise((function(e,r){t=e,n=r})),Object.getOwnPropertyDescriptor(e.ready,"_malloc")||(Object.defineProperty(e.ready,"_malloc",{configurable:!0,get:function(){z("You are getting _malloc on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}}),Object.defineProperty(e.ready,"_malloc",{configurable:!0,set:function(){z("You are setting _malloc on the Promise object, instead of the instance. Use .then() to get called back with the instance, see the MODULARIZE docs in src/settings.js")}})),Object.getOwnPropertyDescriptor(e.ready,"_free")||(Object.defineProperty(e.ready,"_free",{configurable:!0,get:function(){z("You are
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1400), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1400
                                                                                                                                                                                        Entropy (8bit):5.264369192423369
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cxELJqXnKF4nYlu4j4Uc/q2hjBAA4iQyyY+tyZga:EEdqXK0Ylu4j4xJpuA4M+4b
                                                                                                                                                                                        MD5:4DAD557AE92E6EE6D481A8E88DC2DB97
                                                                                                                                                                                        SHA1:0A16FE1A13858A7119471F31FF029E7412DF07DB
                                                                                                                                                                                        SHA-256:72682ACB9542975991D828D38F71714AC237047D9AFAD44F1F716EF2BDCA886C
                                                                                                                                                                                        SHA-512:4362DB96A845AE84223E07DF6CA1EC5C0A658FCC572199AFDD1B1283EF1C6BEB6D82D4B1268CADB1D89ADF9DBC9BF6C46AA322287C054821B001818F21FFF7E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-6499257b.a264d5e9c006e71e09d8.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2618],{81443:(e,n,o)=>{var l=o(26684),t=o(70142),r=o(7781),i=o(28611);e.exports=function(e,n,o){if(!e||"object"!=typeof e&&"function"!=typeof e)throw new r("`obj` must be an object or a function`");if("string"!=typeof n&&"symbol"!=typeof n)throw new r("`property` must be a string or a symbol`");if(arguments.length>3&&"boolean"!=typeof arguments[3]&&null!==arguments[3])throw new r("`nonEnumerable`, if provided, must be a boolean or null");if(arguments.length>4&&"boolean"!=typeof arguments[4]&&null!==arguments[4])throw new r("`nonWritable`, if provided, must be a boolean or null");if(arguments.length>5&&"boolean"!=typeof arguments[5]&&null!==arguments[5])throw new r("`nonConfigurable`, if provided, must be a boolean or null");if(arguments.length>6&&"boolean"!=typeof arguments[6])throw new r("`loose`, if provided, must be a boolean");var a=arguments.length>3?arguments[3]:null,u=arguments.length>4?arg
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 436749
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):121981
                                                                                                                                                                                        Entropy (8bit):7.997903629778411
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:Gbqkx/loLfwy0/7c4/VonjQhNTDmMXDYgSU3fmt67:4Ywys/VongHkg9fu67
                                                                                                                                                                                        MD5:CFEF068B9941D61356E803478BCC486D
                                                                                                                                                                                        SHA1:521591A866CC454BEDA5D895F4D5505CB589A4FF
                                                                                                                                                                                        SHA-256:66CD1115CA6BECA041DDB1953AF6CB6AB653C4F9584C04E6C2099242071E6999
                                                                                                                                                                                        SHA-512:4149275C4F54C296361300E82BC1B257C9640C8BD080C2D3028A2CA2480C00634F380DC759FA3D24EF5AD81CD785A477FA4C6E63A5C125CBCAFD288274877DA3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........{C...8...).....0...(~.!.Z.P ..%..K#.E.\I.R....3......d._...Fs=s.sfF....F.cFBG..kWz....v....w..._>...3..}29;.*.qx!.....5..h.-..4.V...sC.5.....Y....5......]..uEWdMS...7.&7........jUUV.Z.%W5...(zC..Z..|Wc_.".#.H..+..<.]9..lm.......t..l.co'....JWj.VQ..~..G..3..J.)..1o...k...gV.|..NX..q`..[....cR/.Vi.YPotAK..N...Cz....Vqx....d.2.J....K)...d9.5#?.-.6.fmE..I..7..Z...{..{.P......O....?....Cg.u.o...Y..N..T...@D.E..^.`0.R/.+....E'*.%.Vb....NR..a.)nf.....h........ ....uE"{..H.s...i.;].S.BF#.V..iC.4....,.9.....A'.o.. E...]....Q.+ae%`....x..6..!.....w..f.P.I...N....Tk..@xM.Y.&&.4...M;.R.J.Z.H..(.E.:...#...|..} A.H2....a...|......!%........ ......#C...9.z>.i...w....%P....ta ....o ......hGRZ.d.E.".=..O...WV.c..R.Z..D...DN.<H.I.$9..w.5.".r$z|.. ..D..=....bA....)...$!=..r0g{.sD.B.l^8..P..'..m .hG.NX.7Q.#.D.Nt!".{..8.#.v..ePY.UY.n..W.b..+...0J.J.../..<`.W.u.Ji.H/..u;_.p..\...k...5.?.#...0.@.%'...F...a.$.;e...9...L".Z..3g.$L.ix..0. 1dx...a...=..Q.$7
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20401
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7506
                                                                                                                                                                                        Entropy (8bit):7.970697711347981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:LkGJSJ5q6r8CtFJkOX8XJkVUiHeSm+NL3HZpe6:gGJSJE6t3pBHeSmqHZpe6
                                                                                                                                                                                        MD5:5577A4BB8A5785D9008D6DBC492C1A7B
                                                                                                                                                                                        SHA1:3062F1A1535960217E3E7C1352C02703E411151E
                                                                                                                                                                                        SHA-256:B5D5047F2CF1D0C9F3AD998104018AA18EB971117F739BFBA53FCA31956B65F3
                                                                                                                                                                                        SHA-512:531379EFF0E747983F18BA247B9E4424059807548AAD07635F3B717234961235843295E61A5640D2AA5A9D8884E65678A75E67FA718C1D1C13961D7089706184
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/37571-127952b6013821c4.mjs
                                                                                                                                                                                        Preview:...........<kw.8...W$.:9.Y..y;....$.$.....&.6..W...M.....^I~.&.....L..d.J..+].4..^....K.rD..j....u...`...l.=...3M.'....O.:.G.y08:;9.<...I.....R._....1Y~.d..+.....".+..g.r..x/.....T..$R.*.r..x....Tu..<...`.c..O..T.N...'.1.lC..B.8......zzV.8VH...r.L!..WNON....F!s,WN.s.xP>:......>.........`cO6..Y..j.7^g4t...x._=...ZX.Y..X.^..V.9.G.O....,.c..gM...fD.g...Z...G.2....Q....VL.y.F]j9.m..RH.~nX.7...lE....r..(.l..J..M1.Y.A..4......l.Xn....."P.....T ......Y...p25.Pw....8..m..Lc.......oo...D.......<S......=.a..l.Z)......M.k.F..Y...z?T.ApO......~.2.....n.f.....o3...w...Zl+.'K.T^.\.(.X..G.;.,..`hyb......P...f.).YF.t....V!.5...0....L.... .J%...Iy...Z........'..k})....c-$..E9X....(.Lp.2.r.r|~.2<e.Y=..|.|v\.8.......G .=...........*..P>>.V....D.?;9::...B1i..."7.D^>...x ....h...R;.....4.(J......+s..Y`.G'.....O./.,K...:0pD.g...f.b.JA.o.'.........jD......=uz..I.(......"r='.>_..0...;..fVhM.......$.HB.;......#k"...C.Rm.Zq....bO..1b9S.M=T./.RS.+...8.H..,...l+d0$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23075
                                                                                                                                                                                        Entropy (8bit):7.954602757695322
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UCnHORquutjKHjnVSboB/8d+h6H74BLpGS2mVcmZk1P3vSggHcFlAyLub6rfH:puRqPKDVCoB/8db8B9GS3V7ePzgHcFl9
                                                                                                                                                                                        MD5:52C62DF6876E6B5903FDE7C2A60250A8
                                                                                                                                                                                        SHA1:C2B21CFB3AA4255FD5BC864C9938038D7F1078AC
                                                                                                                                                                                        SHA-256:4255EC1375000C4AF0D1A8CF068FCB6C2CE79F4B9BFEC8E0B9B0C3A24D351CD7
                                                                                                                                                                                        SHA-512:D86C0C68F3D38A61A60F48B4796391224461E78A5A503B81021CDC14C38CF237FECE3351F9E7DEDB3991986A13C933FE7B26C3EE8AA45746ED2EFD31BA7E6EBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:2F95971EBB0311EDA9CA9EAA67DE28DE" xmpMM:InstanceID="xmp.iid:8E0A21C6BA4E11EDA9CA9EAA67DE28DE" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="00BBB3B6496F91A0DD84464970176419" stRef:documentID="00BBB3B6496F91A0DD84464970176419"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):82283
                                                                                                                                                                                        Entropy (8bit):4.752685315585563
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ol12eeeTm8/Fshd1Bimk7ZzHH0GhKzzIdLFbrCzpQEzFdvq3apnm1kFxw/S6x014:p8NQ0zHUGhKzE8n6x01jM48amCG
                                                                                                                                                                                        MD5:572CDA1A484429C1EDD3860DEF87ED2D
                                                                                                                                                                                        SHA1:5B5E13FB17D86E4374C65716292066079B646EFA
                                                                                                                                                                                        SHA-256:72316FB2F4D274C1CB0572E217F213144E3BDA64C36492F1630CA6279153377F
                                                                                                                                                                                        SHA-512:D163598BE3E8DC464DF5BAB4E01822A3F0612971F567A116C3106019A45FB068DB3005173DA2705999AF0D6DF976DD3E0D2EB047F9370FAFB4309F1D3DADA134
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/css/frontend/classic/wpforms-full.min.css?ver=1.9.1.3
                                                                                                                                                                                        Preview:div.wpforms-container-full,div.wpforms-container-full .wpforms-form *{background:none;border:0 none;border-radius:0;-webkit-border-radius:0;-moz-border-radius:0;float:none;font-size:100%;height:auto;letter-spacing:normal;list-style:none;outline:none;position:static;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;width:auto;visibility:visible;overflow:visible;margin:0;padding:0;box-sizing:border-box;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-shadow:none;-moz-box-shadow:none;-ms-box-shadow:none;-o-box-shadow:none;box-shadow:none}div.wpforms-container-full{margin-left:auto;margin-right:auto}div.wpforms-container-full .wpforms-form amp-img>img{position:absolute}div.wpforms-container-full .wpforms-form input,div.wpforms-container-full .wpforms-form label,div.wpforms-container-full .wpforms-form select,div.wpforms-container-full .wpforms-form button,div.wpforms-container-full .wpforms-form textarea{margin:0;border:0;padding:0;display:inline-b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35722)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):717093
                                                                                                                                                                                        Entropy (8bit):5.433623898427459
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:pDyesIYl8hCCAFQ+Qa7fsEonLE/+EzaF0ocRKWaSc0D+YzKG/l2hTsWCluCElQRP:p2FC4EnymCNU2vVB
                                                                                                                                                                                        MD5:76341EC1994B7AC7FC95566BF552C1CE
                                                                                                                                                                                        SHA1:2DB256FB4A6563E2B45241A5FEBA9F2EC45491EF
                                                                                                                                                                                        SHA-256:AACDCE856988ACEF31290D2B1D0427257C37B21E940F9DB1D2963B8D8CDEBECC
                                                                                                                                                                                        SHA-512:CE7A4AF24692A32E67CE21C94C36D2761AE369374212EF60923706A2F5F7960797EEBA3A9AFE60CFAFAAD2221D002084847B2314CC6CBBE26FF19DE65B14F232
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/A_Little_Spoon/
                                                                                                                                                                                        Preview:<!DOCTYPE html><html class="en" lang="en"><head><meta charSet="utf-8"/><meta content="AobcHP0Riuw7qx+GcJ79jLXxzvz+vbYglMh02KHK8du7LYn9e2JLytVX5ABrS3PMoEeAZ5HxTvNW05uVVfni5gEAAAByeyJvcmlnaW4iOiJodHRwczovL3BpbnRlcmVzdC5jb206NDQzIiwiZmVhdHVyZSI6IkxvbmdBbmltYXRpb25GcmFtZVRpbWluZyIsImV4cGlyeSI6MTcxNjk0MDc5OSwiaXNTdWJkb21haW4iOnRydWV9" http-equiv="origin-trial"/><meta content="width=device-width, initial-scale=1" id="viewport" name="viewport"/><meta content="default-src &#x27;self&#x27; blob: s.pinimg.com; font-src &#x27;self&#x27; s.pinimg.com data: fonts.googleapis.com fonts.gstatic.com use.typekit.net; style-src &#x27;self&#x27; blob: &#x27;unsafe-inline&#x27; data: *.pinimg.com *.pinterest.com accounts.google.com fonts.googleapis.com; img-src blob: data: *; base-uri &#x27;none&#x27;; connect-src &#x27;self&#x27; blob: m.media-amazon.com *.pinimg.com *.pinterest.com accounts.google.com *.facebook.com www.googleapis.com *.dropboxapi.com pinterest-media-upload.s3.amazonaws.com pinterest-med
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):256644
                                                                                                                                                                                        Entropy (8bit):5.438838835425647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:3JIH3FcckrwxYk700QvOEIw0QvOIYpHSaPNLZtNqnRAFZt60IGqnl+bL13vzoHK0:3JIH3FcccwxppRPZbYP
                                                                                                                                                                                        MD5:0A5B2073F846AC567AA043ED419FA0A6
                                                                                                                                                                                        SHA1:6A51A420C32716B162A654E8C6D8719744B206B7
                                                                                                                                                                                        SHA-256:8EB199B91D1B96395723CB0316D31AD91CD2D33A008943A62EB93C2DCF09FC89
                                                                                                                                                                                        SHA-512:F5396E06FB53B5BFB8415649EA4FD37055A48C13F5F591148ACAC9AB0307BA7B9EC2F183B716FCA370D799850D6B283F0B43B000CDE9E8294F69F4CCA14FE9B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5817],{39364:(e,t,i)=>{i.d(t,{A:()=>d});var r=i(6753),n=i(51223);function a(e,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}const s=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,i;return t=e,i=[{key:"getSilentFrame",value:function(e,t){if("mp4a.40.2"===e){if(1===t)return new Uint8Array([0,200,0,128,35,128]);if(2===t)return new Uint8Array([33,0,73,144,2,25,0,35,128]);if(3===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,142]);if(4===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,128,44,128,8,2,56]);if(5===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,130,48,4,153,0,33,144,2,56]);if(6===t)return new Uint8Array([0,200,0,128,32,132,1,38,64,8,100,0,130,48,4,153,0,33,144,2,0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):70812
                                                                                                                                                                                        Entropy (8bit):5.420962776270923
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:sTu5Mjm6P8QuK5sN2CARNKyG9KuDt/l03CdRcMJq:sa5a/msTRNGbDt/lKCEMJq
                                                                                                                                                                                        MD5:36ACC1832FB73A531949A02DDDDA0075
                                                                                                                                                                                        SHA1:208E5C5DC3DFDCDC6767DFE829DBDC262013059A
                                                                                                                                                                                        SHA-256:B49C9302544F2201CFF4B7E9E4D0933BA9E05488D9FD58CDCB73FAD10D6FAE05
                                                                                                                                                                                        SHA-512:225F0E7C7A54334CF6F4D2838B254FCBA0BF1DE579BEDBE5AAB9403693D0675637D64F13E9F4046188233588D9F9783B189977DC0D0E395D94D02D64495F48CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/es-polyfill.9ac310947b4427cf28b2.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2837],{77420:(t,r,e)=>{e(30132),t.exports=e(77324).Object.assign},59533:(t,r,e)=>{e(48949);var n=e(77324).Object;t.exports=function(t,r){return n.create(t,r)}},5726:(t,r,e)=>{e(26502);var n=e(77324).Object;t.exports=function(t,r,e){return n.defineProperty(t,r,e)}},87394:(t,r,e)=>{e(22762),t.exports=e(77324).Object.setPrototypeOf},93050:(t,r,e)=>{e(66460),e(55584),e(80110),e(95998),t.exports=e(77324).Symbol},20954:(t,r,e)=>{e(66521),e(13264),t.exports=e(49274).f("iterator")},16145:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},13902:t=>{t.exports=function(){}},70078:(t,r,e)=>{var n=e(54811);t.exports=function(t){if(!n(t))throw TypeError(t+" is not an object!");return t}},76758:(t,r,e)=>{var n=e(27891),o=e(28375),i=e(54959);t.exports=function(t){return function(r,e,u){var c,s=n(r),a=o(s.length),f=i(u,a);if(t&&e!=e){for(;a>f;)if((c=s[f++])!=c)return!0}else fo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (396), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                        Entropy (8bit):5.342553887035365
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pq8VYfBKLWRFijhRnYrA1eccZDV+5ZVFCbpYo:ctY0iRFiVdYrA149V+5ZiX
                                                                                                                                                                                        MD5:89A34A693523F9A876F4E4AAE35109B6
                                                                                                                                                                                        SHA1:06A150740F0D5CE56253EB86BFCADD39F300752F
                                                                                                                                                                                        SHA-256:96F9892D67F9297CA552C2D3B497A44D702CF9CF67FF2D05D691976C88B47B86
                                                                                                                                                                                        SHA-512:2E6F8CFA309AFA01C8A03717FEE6BE71D2F9416DBE8E85AFEE698F4F225424A7C2467B882946EF53C532434D481DAA4A4A038E7E686DE85BDFCC66EA6E032B3D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9624],{30804:(n,e,l)=>{l.d(e,{A:()=>t});const t=function(n){var e=[],l=null,t=function(){for(var t=arguments.length,_=new Array(t),r=0;r<t;r++)_[r]=arguments[r];e=_,l||(l=requestAnimationFrame((function(){l=null,n.apply(void 0,e)})))};return t.cancel=function(){l&&(cancelAnimationFrame(l),l=null)},t}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24068
                                                                                                                                                                                        Entropy (8bit):7.960188375171602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UknyQ/eM0uYT6E5b2mEZjpnBG2e1SRbSpg0tole9WHhrBu1MdFqR178lB:XyQguJgOtpnB8GkjwBrA1aqv78lB
                                                                                                                                                                                        MD5:9B3DDE7DD03F4ED764760CDC4C252F01
                                                                                                                                                                                        SHA1:1EA3836624F5A79ADB581BDBDBCBEE4FECBA176D
                                                                                                                                                                                        SHA-256:6E7C806822083C7B6BD7EF8A0FEB4DC2F1F8A14DA04F7F039D6E1E76BA0B0E17
                                                                                                                                                                                        SHA-512:45DF3B4346BD1BBE59BE2C5D2B1FDE7E6CC76DC3E240AD730F85BF875EF2F384398FA822C361D6F42BCCD44055E22748DC2EA46B867951E343D00F3C6381C6FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:C87AA9F92E9D11EFA8E79FD313D2232E" xmpMM:DocumentID="xmp.did:C87AA9FA2E9D11EFA8E79FD313D2232E"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"> </rdf:li> </rdf:Alt> </dc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                        Entropy (8bit):4.914645397624574
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:Hd1PT0rIVEt2YgjEt/V852ojhGASwCnY:4rIurTV8Zj4RHY
                                                                                                                                                                                        MD5:04DC0DBF55124098984F499CC1D237A5
                                                                                                                                                                                        SHA1:2333A0BC23FB2CB9D4FA516D7F023105D6327A47
                                                                                                                                                                                        SHA-256:1AECD97F9A94696A0BE76A3D3F3D1A6744BA3DC8615D2B3F7ACBB9A6758D18C3
                                                                                                                                                                                        SHA-512:CDD4A439CB7C9198B116635EFA649ADF73AA550F7D2158A65634A87727E44A972E25755F94E24731C54C5B98D423EDCB62F47C1CFCD1C634099A8BED0514B471
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkbpOun7TBKMRIFDRM0Cs4SHgmvioyTsEyyQhIFDQFrT-0SBQ27JJMAEgUN17YV3RIeCU1oexPvXzdbEgUNWnwoghIFDSbzfSsSBQ1La7QW?alt=proto
                                                                                                                                                                                        Preview:CgkKBw0TNArOGgAKGwoHDQFrT+0aAAoHDbskkwAaAAoHDde2Fd0aAAojCgsNWnwoghoECAMYAQoLDSbzfSsaBAgJGAEKBw1La7QWGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26820
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9646
                                                                                                                                                                                        Entropy (8bit):7.975580727353366
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:e9rNTr2JbFj2c4vYwTmXh1pSO44OUvdkvm3y2ZE1:e9hibd2cHXKyVdE1
                                                                                                                                                                                        MD5:EE100F109CED07348C0149D998DD7A10
                                                                                                                                                                                        SHA1:B7EA9C2691B7336929B5B7525009124FFC28C4C3
                                                                                                                                                                                        SHA-256:02177B55FDBB3AB6620EB34495FEDAFF85A4E8563F838470509E606BFA1DA251
                                                                                                                                                                                        SHA-512:BDB94874B74C7873F7C4D4339746C1C794928A78E376CF8025FC54A0598C71D38E536CB95B5A824D0E3EB8F32E9421E34A30A92DF857E1155E459787C5EA8B3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.v.F.....0&.B.4!\x...#.r.D.4...{r`.h..@..@I4....G.W.....$..of2...ku]~U].Q.)W.,...zPIy8.]........cz8~........v.......M.L.Q..g...?..4M..T8.X.u~.._....S..h...<S.......F. ....{.....!..1.h.&...k.,.......K...l.[m[..t*.....A....Pe......Qk..Aew<I.8rTS7.-.....G5.C..?*...l.W...Q.,.8..........p.2.c....Ox.F.q.A.:j.G\e.|1....;...2.......G1..............-.j......n..f...Ym....f.\l...nRe....Z.6.X.4.&....l5.....iAaK.m.2k..e..Y3.yS..V.j..6t.Y...&./.[5..l4.r.M.R.h5.v.JaNX..a6..S.*...F]..4L9...0M....-..6.Z.]....(.Y.jK7....lBM9.."K.@$..X7..~..l4....jv.(J...M1y,m..z.IS0..J..z(5.V.X..;.Iyo.u.m..Z..i5`Y.v..om..a:vM...4...^*D^h....@f.S.I5..z.f..k%G.U..\.Fr...K.{7....5....V.....i..K..7.V..\S.k9..z...5.K..j7.....&M..a...8.a#..2....k..6....]..m.f...\.wB....-....0.u.\,.....C....7..4ZH.....A...zN.R.R..B~n..a.-".e...i.......E... k..b.|R.2%..K.`1-.2h]...V..5..AX..Q.PA.&.0k....vC.....-.9 T........n..F..=j.@K.......yx..?....{K.).JP._y..,.......V....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12418), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12418
                                                                                                                                                                                        Entropy (8bit):5.359106770229658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:G+o4+YTDPCw19/rB+dRT+d81+diCXDvyF377j:G+onYnPCw19F+dt+d2+dxDq977j
                                                                                                                                                                                        MD5:70EEA1493C48DD66E7707C995DDF975A
                                                                                                                                                                                        SHA1:56F9BE5B17BCEE4273A55E609BC50A76E349BC7A
                                                                                                                                                                                        SHA-256:2C11888E41B41237ADC934AA4BFBEB02A59782987BB9D2D143822B4636DB3DEE
                                                                                                                                                                                        SHA-512:6F39EABC081D7A7699DB49F1E346122C08A04E298263947122A0439BE223505405F6821E380A6987E4DEAB7BC160BC214DAD25EE123727367163357D7B5E93A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/9366.12257a600946be04e87e.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9366],{59695:(e,t,n)=>{n.d(t,{Nj:()=>O,R8:()=>I,Sw:()=>b,b3:()=>p,tg:()=>h,xr:()=>j});var i=n(40099),s=n(11060),a=n(50453),o=n(52964),l=n(17141),c=n(61059),r=n(50978),d=n(19572),u=n(44529),v=n(76068),y=n(18360),g=n(47218),f=function(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{c(i.next(e))}catch(e){a(e)}}function l(e){try{c(i.throw(e))}catch(e){a(e)}}function c(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,l)}c((i=i.apply(e,t||[])).next())}))};function h(){const{language:e,abTestVersion:t,user:n,appType:c}=(0,a.L)((0,o.W)((()=>["language","abTestVersion","user","appType"]),[])),{uniqueId:r}=(0,s.g)();return(0,i.useMemo)((()=>Object.assign({language:e,abTestVersion:t,user:n,appType:c},(0,l.b_)(r))),[r,e,t,n,c])}function p({uniqueId:e,secUid:t}){const{user:n}=(0,a.L)((0,o.W)((()=>["user"]),[]));return!!n&&(Boolean(e&&e===n.uniqueId)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8217), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8217
                                                                                                                                                                                        Entropy (8bit):5.299275803984394
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Ad3emmaoRn8SUXXCNxXGIt4ftZuTclythI3gOh767Q2hAlQOAqKtCDmi:K3QaoRnpUXX8xvt4fw/Z5ZtQ
                                                                                                                                                                                        MD5:2901C34C5691E14A824F2CCA79B9383A
                                                                                                                                                                                        SHA1:958107FCB7FD798712966184E5CF6AB2B155B90C
                                                                                                                                                                                        SHA-256:DC3130DD60665027A8414086C1A32362DF60760E1316B02B50E407D255B0DB0D
                                                                                                                                                                                        SHA-512:84AE8437C3A172DC051F3F745AEE71981423234D1D7C164DD96BDCD4BC750C0600EA590A67AC432272792A7AAFE6607786373C784EC9763F83506BD65C65780F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-b44107a0.21cbcecb19e588804a2d.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3557],{4504:(r,t,e)=>{var o,n=e(61345),a=e(42171),y=e(66332),p=e(8808),i=e(70142),f=e(7781),c=e(74427),l=Function,u=function(r){try{return l('"use strict"; return ('+r+").constructor;")()}catch(r){}},s=Object.getOwnPropertyDescriptor;if(s)try{s({},"")}catch(r){s=null}var A=function(){throw new f},d=s?function(){try{return A}catch(r){try{return s(arguments,"callee").get}catch(r){return A}}}():A,P=e(88173)(),g=e(31924)(),m=Object.getPrototypeOf||(g?function(r){return r.__proto__}:null),S={},I="undefined"!=typeof Uint8Array&&m?m(Uint8Array):o,h={__proto__:null,"%AggregateError%":"undefined"==typeof AggregateError?o:AggregateError,"%Array%":Array,"%ArrayBuffer%":"undefined"==typeof ArrayBuffer?o:ArrayBuffer,"%ArrayIteratorPrototype%":P&&m?m([][Symbol.iterator]()):o,"%AsyncFromSyncIteratorPrototype%":o,"%AsyncFunction%":S,"%AsyncGenerator%":S,"%AsyncGeneratorFunction%":S,"%AsyncIteratorPrototype%":S,"%
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (47013)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):75726
                                                                                                                                                                                        Entropy (8bit):5.229614003537174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:SCRLoCACHCSxl+OTtY8l+CxNCxCNC5AFJsBEeY0v/oesuGzIVp3lDE5oPnGSw60g:xbPtbNoAwJv/oeuzybt/lNs+nwhlNHG
                                                                                                                                                                                        MD5:7E84CCABE99873B576E786C3550F7729
                                                                                                                                                                                        SHA1:07A211698AF226F3524FDFB0F1FFF21300E57B44
                                                                                                                                                                                        SHA-256:97AF83A6639E08481CA7EF8DF96CEB24019C61813B514335F651FC27FC2C6E53
                                                                                                                                                                                        SHA-512:B8FDF4C5219EB7441ECB73DE611EE1106A4C8B2B0679CBB04D1737BBCCE5B0F57CBA92F77E260E76D604274C6B94CA86036B7021CECB81C705639BFE924D231E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",o="general_fetch",i="webapi",a="storage_use",u="sw_incompat",c="proxy_unsupport",s="frequency",l="cost_time",f="__PNS_RUNTIME__",d="__PNS_SW_CACHE__",p="__PNS_SW_CACHE_KEY__",h=Symbol.for("lazyModuleRegistry");function v(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function y(e){return function(e){if(Array.isArray(e))return v(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return v(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(r);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return v(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17275
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5812
                                                                                                                                                                                        Entropy (8bit):7.966177902033714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:HD97cirn+ZozPdcOBqTy+NVFtKpQMp06UP+xN+Vnaq+zPx5BGo:jyiz+ZuLB1+NVHKpQ4YmxNkaBx/7
                                                                                                                                                                                        MD5:92C788F32118902823F68020364F2DD3
                                                                                                                                                                                        SHA1:F6D0AD7BB9F1BAFF4179D3765D9F9DA15D7334E9
                                                                                                                                                                                        SHA-256:9C59C995820D9496E42072FCA11BBBC01FFB8C1B2BCD572060766EF09BBA74D9
                                                                                                                                                                                        SHA-512:A6DDCD204575F455BD81162E9A7FBD69C7F17320497CC2EC7EF41B2489B14027DBA02E855034E53AEB69C5D48836931DA0564A95D28D0143724F0E98FCEA47C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/MobileModal-b8bb36468080ffbe.mjs
                                                                                                                                                                                        Preview:...........;.r.H...).v.#]..`....4.....ap...ZH..-$V.v........+.#\fUIH..=........JYYY.Y.U........m...Pg.N&W..E..U.5z......&........E]E.B..?=<j..H.<l..h2%!.....V-9$.&.S.(..5C.sk.L..a........$]..+..j.ky.//{..Wj....B..........U.p..c....h.v\{i.4........S......x22....I%./!..g...-r-.R.....k..=...q@.//.....R....R:,.U....i....&-..?S..p"..9..NQ]....>..K......;........Sb...t.Y.u|.X?HZ......u..B9...x</ .h.P]...](....e.-...lx...ym.2...(`T.....JP^_.WU.&1S.....-H..3Tg..3.C......:....P-.f`..T..b.*.....h...4.E..v..=p.B...m.Xj@C........:.=.~.qv.,...l.a......0......ONN.....*.ZM.....,r(.G....&...rtt.j*.v.^o.*$B.z.....c.ab...~...4....c@X1..i.hO..<k.6....i.u.T..<...K,.dJV...f..cK..p.P.&....S.{....uia[.u%.......S]r=.J....=....S..f0...6qf-.i...m....e8W.:.%.c.]-.%..S_..P.:...q...k6..L.s.m..5.......#...t...0.-..j..^..<..j3.....C..;..`P.,=`.v.\u.N..\..@.|..G...Oal"......\.........).9..W.j..4r...J.F<....v.h.$..bv.` ....!5}....ot.N..n.@....f|.]$........@.D{Cg....v.K><d
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16204
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5302
                                                                                                                                                                                        Entropy (8bit):7.961231176158035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:NvovEFn7IMXjlP4tLmHNCmUI3FXRsFcGSiVnNmL6tQ7Y9m4TGxAi1hd3rL6NGGv/:5osppjlARlWJRuDNw74puAipyNGs
                                                                                                                                                                                        MD5:48BF24804D2E5C4960290E6F88B97314
                                                                                                                                                                                        SHA1:70F726D664ECF74DB4D4A632600A9E7B09FC4524
                                                                                                                                                                                        SHA-256:F7CE79B5FDAEFD6FF1449DF6AAC0AE2F21ABA17E25FDB583CD9F235A3FC6C6AE
                                                                                                                                                                                        SHA-512:DF974A055862932E40FB8D5B0C79609F705656115633C456FE50F1E5EAF123A5121E736F131B14BD066235CB6644161102D02F07D6141F4AB85C3DEC60ADB2B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........[]w.H.}._a........@..u..kv.lO{NW...P.!.#..XIP...}#2......s.a^l)....7nD.j....l....?...'............<.......).n..J..M.....m.-...h...v~r.Q..>.zDe.eYv.!.........e]....,..Q..3t...X.`.-c|..n.....m.....3.=x..74..MF.m.da.].jFxo..64F..zMi..n.]...[..q.f.0..k.'*.u:.{6".$.q2...)..h.O.hlL...t7I...~.D[.i..[...Vx.2..JV~J.Z..DC..Pp.......$.K....Y.i.,!..g.RB6.q($d[.@...%....x.......p...M*..........7...wl.....Y0l!_.z.?.|.V.......$~.Sv*c........!......[..............b6[.X.&F..U$w............V..&A....T.f.6..&...>G....s.s..`......v..w...Xp..,.}.,|[..aq.1W...F...=S.X..._+D.Jk%..V...T..=j.. ...6t?.....p......0........P.............6..4....c.z..3..A.`cu....T......ag.Q....2.n..8.t.4%.e.$..G......`.z..c..l..J3.E.4.i..)...;:...8}{.'gKo..,..x.5.C.aIV.f}.b.>....-.n....M...O....e...);.6...p.i+...?)..Y.Fw..O..]UO).............z.....[K]...Q].t..cA.\....e.',./.F....r...|...+.....h..{mFp..`E{2.wi..4.9N.........(1h.....\I.1.i....-C&.@....e.z8..H1FvD.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23187
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7829
                                                                                                                                                                                        Entropy (8bit):7.97473104393708
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5Q2NIq7r5uoAXSUTegcMSD9bcwr68HQqhAG1oMZQz:2mIq7AFaJMYTr68HdhAGqMZO
                                                                                                                                                                                        MD5:E1C702E406D4F246D4B5131DA854AEB6
                                                                                                                                                                                        SHA1:A6E43F0F18FEB162D4F5B967958E8BE0117475D0
                                                                                                                                                                                        SHA-256:A0CEC86BEE3E4774743C375C2C98EE6A822CDA0A3106DC4A151D51AB383418D9
                                                                                                                                                                                        SHA-512:3FB2E987AF7470B9CA79926AB3F229158B80A507B00F5F371F837328C0F0FA2626D841B6B3E15427EFF475C4430E461CBFB0784CBEA868163C6084D8BC39E7F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/www/[username]/pins-90cd1daf4da52e56.mjs
                                                                                                                                                                                        Preview:...........\o{.8.....p..xG......M'..L:0.t.t..k...66+.Ih..~U.llb.....yz.-..R.T..Jr1..L....G'G...{2>>...u4......~}...0......z.qC.F.Yo..EJ8a...:..4.p.Ly...b9.dE.l.[u...z:w\...8}...%...%2..l....../..,]kua-..-.';.".9w..q..S./...lO^\n.<8.xZBR....mH`.=.K.[>W......R.?.4.....@.8|%*s...WX..^/.../.p6o.....Bo....E....!.r.............{......=..g....tv..Q...........1.....|.S.C-.G.....L.t......c....3G...w.2..>...9K.3.LP..Q..."J.....a.3....i.t.x......m.....1.....;.\..v.....i...,.C...:..s.B....=.x.4M;....D....FV..427K...tt.d.?.4...M.z~s.-....B.....<j..*.V.U(X.,...Y...v..j..wc2.6..t.........TZu.T....~.....:S.A.ZS..3.zS..%....7N...C!G}.x...r..._..s;..T.ZS:...$..z.....5.9...3.U.....?dS...6...b....9>.....(97.C......w..usP5U.9..<g;.t.g...+O4......L..!..c.|...4O@.n(..&T...H..f.6Rw.......0...k1/D.S....k.z...Lg..j..*.:..,...n.u5..d..../@....6%.U...$3.$.Gv...Y.E.L2e.Ue`.3..`.M......=.MC.f...g..vo..LQ..jd.'...W...F$.l.FO..`6g....".o....hi|.l[..0.C...B.\........a....(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7288)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7359
                                                                                                                                                                                        Entropy (8bit):5.003833545895572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:uflxBnDRcR1RtRnRoRH05l9Nemq1bFovWUtuJdty/RjZ:uV05lGrTeoaf
                                                                                                                                                                                        MD5:519C7DFAF43525172EA853BC979A7176
                                                                                                                                                                                        SHA1:BDFEB626E2737B70116B5C4EDA69943B4B2519BD
                                                                                                                                                                                        SHA-256:2F0725D4361B30874C40C3D46FF39BFB90244C8FE8031A954331AE5B3D1EC331
                                                                                                                                                                                        SHA-512:50445B874420C12AE6E3BEE74A71231CAE9D82BA30575626F3897DFF927CDA3F13ECC03313A430AA39F7F4DFF83C0AD91DE5754FF69B3A812CC32798BEA4A42A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/fontawesome-subset/css/all.css?ver=1.01
                                                                                                                                                                                        Preview:/*!* Font Awesome Pro 5.15.3 by @fontawesome - https://fontawesome.com.* License - https://fontawesome.com/license (Commercial License)*/.fa,.fas,.far,.fal,.fad,.fab{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:solid .08em #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18495
                                                                                                                                                                                        Entropy (8bit):7.963624003429273
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:onhXEaz46Y7oXQ7U1D88+vxzaC/5Tcv6Ju9pemfXRhVsdU6d9ZqYT39VW:vG464V0x1CxLJIdNAq63C
                                                                                                                                                                                        MD5:4E87605CBE01774140D155974C444784
                                                                                                                                                                                        SHA1:4B429A1374DB12C71595B269A2B7AACC0C164E8E
                                                                                                                                                                                        SHA-256:DCC6CBFA16BDC0718166380F44F8B8F50CB118A30AC7F2E93050C745756C94DD
                                                                                                                                                                                        SHA-512:78496A7B607C730C22C7897F43AB149428826ACA3FE8E51A963EAE22D089B09E0584796F98BAB6CF984594AF97273C11CEC70F4B4E9B0732A3D3D51287E01B9F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/91/35/3b/91353bdb9e6b989b864a5201e326dbe2.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................X...Se...$...g........vB..-C....$.....A.A.:./...5J.A....k.......!'BnV...]..P....6{~P.4~.]?N.X.j..9.}..-....d!.Wx..w^.he.t*.eZ...5Y.@..........b.V]}IA...n...\...?Y...ZX.ir..9......%=.....<.G...#k\..u..ZP&u.U..[..A(....Y.^.Fk,\...~..7.k55..T..CU.. ..O>...g>..F.Nt...../Ea.b^....)..L.uaQ.......AF.....qA...G.......9...<.#sr.a..F].=f.......IXO..@..l.4.(..-...5....d&.a.e$Cb...io..........Mk..ha...m...t9..Ns....,...=m_....*#p....a..X$..u..3.1{.6.p..Mg...{......l.r...z...gys....;\z..%J.Q...u[qj;tR...+.Y.....2.Q.q...P..,.c.`]]gc......[......vQ.e.f...}}j.=.;RG...p!5.u....Ai.{d..A7.f....gC\..e.2.....-.:5-F......".E...M.D.@...d.#..CR.....R.$.......*.S....n{J<S.....*.?......S*QB5......K,R..I"Ud..)......d2K...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (781), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):781
                                                                                                                                                                                        Entropy (8bit):5.225681785201764
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cmRs4qp88UVK1jpkDE80CCUFhUVcENNNj1Lf:xs4qp88YK1jpEVZY1NNNj5f
                                                                                                                                                                                        MD5:001657952CBEDBC9B39157458BF5D87A
                                                                                                                                                                                        SHA1:3F9270E540577B52FE3CE7A58B57A850715B6722
                                                                                                                                                                                        SHA-256:4A695C6C01E1CF08BC84742B2C8BBEBF62B0260C5C79A60DDC41C316BB940A16
                                                                                                                                                                                        SHA-512:1551B480F6D532982226F20AD2010C0E6206C22B542C197C73B4113CFD85C117ECBAC2B410F68D56E0AA9F169A4F3119483F7DF8131C3F39131CE6056D2305BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5985],{75695:(s,a,e)=>{function c(s,a){s.classList?s.classList.add(a):function(s,a){return s.classList?!!a&&s.classList.contains(a):-1!==(" "+(s.className.baseVal||s.className)+" ").indexOf(" "+a+" ")}(s,a)||("string"==typeof s.className?s.className=s.className+" "+a:s.setAttribute("class",(s.className&&s.className.baseVal||"")+" "+a))}e.d(a,{A:()=>c})},22629:(s,a,e)=>{function c(s,a){return s.replace(new RegExp("(^|\\s)"+a+"(?:\\s|$)","g"),"$1").replace(/\s+/g," ").replace(/^\s*|\s*$/g,"")}function l(s,a){s.classList?s.classList.remove(a):"string"==typeof s.className?s.className=c(s.className,a):s.setAttribute("class",c(s.className&&s.className.baseVal||"",a))}e.d(a,{A:()=>l})}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12868), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12868
                                                                                                                                                                                        Entropy (8bit):5.292347785317902
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9GkI4abEDkCGjRaah2t0Vzo7ZapYwk1KYI3G8xYgt1PRlhKxyB4:kQabRRUah2qVzoEuwuK53G8xYgnhKxF
                                                                                                                                                                                        MD5:394E231A2A184E5D10870A0AB6F7D1CA
                                                                                                                                                                                        SHA1:B2F265E3FFACC21447F66C22DCD7872707D2505E
                                                                                                                                                                                        SHA-256:7A060BB3A4893C82D76D3B6143A7B64A931F324F7FF7DEAF89DE9DF516D4DCCE
                                                                                                                                                                                        SHA-512:4B7FB2D861221AB5F136247875BC898D1E2E9794F904B44CDF415AA7E3FC6DEECEFEDC6ED0B41115C8D1A3B6D2325532BDE349022FD6698E19D8F35595BA03EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/runtime.b6fe41b0b388aa4d453e.js
                                                                                                                                                                                        Preview:(()=>{"use strict";var a,e,c,d,n,f={},b={};function s(a){var e=b[a];if(void 0!==e)return e.exports;var c=b[a]={id:a,loaded:!1,exports:{}};return f[a].call(c.exports,c,c.exports,s),c.loaded=!0,c.exports}s.m=f,s.amdO={},a=[],s.O=(e,c,d,n)=>{if(!c){var f=1/0;for(r=0;r<a.length;r++){for(var[c,d,n]=a[r],b=!0,t=0;t<c.length;t++)(!1&n||f>=n)&&Object.keys(s.O).every((a=>s.O[a](c[t])))?c.splice(t--,1):(b=!1,n<f&&(f=n));if(b){a.splice(r--,1);var p=d();void 0!==p&&(e=p)}}return e}n=n||0;for(var r=a.length;r>0&&a[r-1][2]>n;r--)a[r]=a[r-1];a[r]=[c,d,n]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},c=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,d){if(1&d&&(a=this(a)),8&d)return a;if("object"==typeof a&&a){if(4&d&&a.__esModule)return a;if(16&d&&"function"==typeof a.then)return a}var n=Object.create(null);s.r(n);var f={};e=e||[null,c({}),c([]),c(c)];for(var b=2&d&&a;"object"==typeof b&&!~e.indexOf(b);b=c(b))Object.getOwnPropertyNames(b).fo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (764), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):764
                                                                                                                                                                                        Entropy (8bit):5.42558767230658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+p9JPAQgJBH4TCJYXqQBM6sG47U4tDL+UQBMvnMFJ9A8gN5ngysfY5WSjcr8f:crwM+YXhBMbGUU4tDABMvMF3gN5ngyoS
                                                                                                                                                                                        MD5:D1769C05AEC96182BBFBA9F5CF672C21
                                                                                                                                                                                        SHA1:CAF36991DB8C3D66ACBA3A60458619E21D2CB552
                                                                                                                                                                                        SHA-256:E0A6B307D02747057C437E7A99E4729516BAB97A5EDEF590F38837710765E175
                                                                                                                                                                                        SHA-512:E176A08962FEF3A180A11D7D13FBE696B08866BD7B66A5EBB01F09B1C0728ECB7B52DC1BAA4A78303A084124B8A1C61729A8E544EE58D5CBF19FCBBC58097F1A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4243],{4771:(r,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(r){for(var e=0,t=arguments.length,l=Array(t>1?t-1:0),a=1;a<t;a++)l[a-1]=arguments[a];var n=!0,o=!1,f=void 0;try{for(var u,_=l[Symbol.iterator]();!(n=(u=_.next()).done);n=!0)e+=u.value.length}catch(r){o=!0,f=r}finally{try{!n&&_.return&&_.return()}finally{if(o)throw f}}var i=new r(e),v=0,y=!0,d=!1,s=void 0;try{for(var h,c=l[Symbol.iterator]();!(y=(h=c.next()).done);y=!0){var A=h.value;i.set(A,v),v+=A.length}}catch(r){d=!0,s=r}finally{try{!y&&c.return&&c.return()}finally{if(d)throw s}}return i}},23722:(r,e,t)=>{var l,a=(l=t(4771))&&l.__esModule?l:{default:l};r.exports=a.default}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2043)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5427
                                                                                                                                                                                        Entropy (8bit):5.328392595017317
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:zg8OGUQKOSikov3rYBv+49l+dwidddIM9mXYPdK:zg8OGUJ5n63rY57ydwidddIM9DdK
                                                                                                                                                                                        MD5:A636E60B0629A54319DF676D6B413180
                                                                                                                                                                                        SHA1:1DCAC1D76018510FF2ABC524C97B6219876598E1
                                                                                                                                                                                        SHA-256:FD8FD451D88748CC2001DC7905076D828F6A6650A5238937921355A7263F3730
                                                                                                                                                                                        SHA-512:6F84D4A99E19CE4771D248CDDF55CB92087208BE4252266C893F443CB01D41E44E5137DAFE1336787192E2317F9347CD36335CF1BB89DE43482702F4CE481B47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/y0/r/rxlR8c7ElLD.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisMiniToast.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(5),c=a.className;a=a.text;var d;b[0]!==a?(d=k.jsx("div",{className:"_ac7s",children:k.jsx("div",{className:"_ac7t",children:k.jsx("p",{className:"_ac7u",children:a})})}),b[0]=a,b[1]=d):d=b[1];b[2]!==c||b[3]!==d?(a=k.jsx("div",{className:c,children:d}),b[2]=c,b[3]=d,b[4]=a):a=b[4];return a}g["default"]=a}),98);.__d("PolarisSnackbar.react",["cx","PolarisIGCoreButton.react","joinClasses","react","warning"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.$1=function(a){a.preventDefault(),c.props.onActionClick&&c.props.onActionClick(a)},b)||babelHelpers.assertThisInitialized(c)}var d=b.prototype;d.render=function(){var a=this.props,b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24956)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25096
                                                                                                                                                                                        Entropy (8bit):5.239611539147497
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:YWZ6/8lHJdkMioFpg5SUBQyQEny+L+gxV4Ky47ZDi:U0d3ioFpg5SUBQyQEny+PaKyCdi
                                                                                                                                                                                        MD5:D926B819E01733FC7810470C7B136747
                                                                                                                                                                                        SHA1:70B9E36C099BC0AC3545A13C149248E32195B9F5
                                                                                                                                                                                        SHA-256:5221F0987FDCE1D32801E65A835E135F7F474D386CAAAE34E49EC78132C00377
                                                                                                                                                                                        SHA-512:1975E5BBFC59E5AAE9819A5CEC8A61C4408C0305E0F641341ED1506D734B048023D81D0C3F4C7D93BF03117966A75EF3BB3C39D1A5E064ADB167A7F6D6804AFE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! jQuery Validation Plugin - v1.20.1 - 6/13/2024. * https://jqueryvalidation.org/. * Copyright (c) 2024 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                        Entropy (8bit):4.933115570682282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11369)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):563001
                                                                                                                                                                                        Entropy (8bit):5.491698947996305
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:13abCLYDoxHpepJoZgZkL7Yy06JD74BXb/eSKDSd+:gdC4BXL9Kj
                                                                                                                                                                                        MD5:E0FD8538403592A4471707ABDA5F55BD
                                                                                                                                                                                        SHA1:D1C69B3759CA4078A69DAA4A11F28CFB19F18B18
                                                                                                                                                                                        SHA-256:95E2B731D743A4D9E6206EE8CEC689EA413A224B6AC942A946B1FAB33EB67CA1
                                                                                                                                                                                        SHA-512:9D34C5717799BE8A9278328D83281AA8348C5014077819AD10C93E05AA058F2B85A858F0C88256135E551A77B13D8A4937F8D8D1FCDE307E8BDC26EC294648DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iJdj4/yS/l/en_US/m7MBkRwTV_vwFafHSIYl9R.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfClipUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={button:{borderTopStartRadius:"xfh8nwu",borderTopEndRadius:"xoqspk4",borderBottomEndRadius:"x12v9rci",borderBottomStartRadius:"x138vmkv",height:"xn3w4p2",$$css:!0},buttonPrimaryBlack:{backgroundColor:"x1ma4ser",$$css:!0},icon:{height:"x1peatla",width:"x1fu8urw",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 37476
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12652
                                                                                                                                                                                        Entropy (8bit):7.980219003970172
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ZmP59XPZvGclf1mz+QBHDlfuzBXv6UiaLlVqijuiZ63p:oP59BVlfMiQTmz56cLl6iip
                                                                                                                                                                                        MD5:25AEABA101FF73AD603BFADBAD30C554
                                                                                                                                                                                        SHA1:6F8C476BEBEBF3BD493F1913A208B4F2E9D70CEA
                                                                                                                                                                                        SHA-256:094EA671224A778F5456E038C9D51FE30B5CCCC106A58DABCF53D5AC3486B85E
                                                                                                                                                                                        SHA-512:DCACEF44F78BC38B2C2B2E7605F4DF754B09B9F527DC0F15AF892D64E8A02855B9FFADA0330E813CE49B75A7EC8C05EFE6908E8B3ED11C212FDCE39E33EB4D10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.r.H.....i...$.....K.T.3.H..Gjm..D..*..@Qd..e.....8....7..;./.7...'.....u....X.v.d"..s?'...YE............p........S.8=..?{..W...3.?~|.VQ...F~..p,.x..jo.........d...y.&rM.....rp..R>.d.q..RH.i.r}C!..]..|S9Hgy\gE...|..h@I|.....A.P.cZK.@.H.....Pd.C....(.G..6....4.AV.....}.......,.U...o8...E.H.`..*](..}......9.W.?Tw...O.p4.9....u..gd~..g4.VF../.eh......8..i....[.......4S!%...t..!m..B:.......`]...$.2....Bf.<. .kB.).4M..&..X6..............5..YU..n.f.8..8|.3t(..i.1lG!.l8.tH...4..]bZs\.V....l......a..l.P..!m..<.......0.m..Z@}.@. .....IT...j.|......5.y..".....2...1...HB.oI..w...b..uqYf...n...h....`.a..q8.c/@..M...)..:.n...,>HH..eY.r.o...4.U.$....gD.....y..B>B6...X:x1.D.Td.,.,...r.....+J.s=.`.Sa..Q.e1.e}. .R?.g.Z...{...<.F...C..".P...~;.*.x.V..^.w5.J...b2-r`.94.#..5LZUU.......\.d..:.i..'E.....b.2...._..:.^...CX.7=BA.h.R=7..7*....Y]p.B..i#*.zg.//?.@..6.3!..\.mk.S.....Q.iV.HM..yNo.R 4.eq.%..DS.E....-K.<..d,`.V.........-f5..s...l)..Blj*. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):112427
                                                                                                                                                                                        Entropy (8bit):4.925295015861728
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                        MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                        SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                        SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                        SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3761171
                                                                                                                                                                                        Entropy (8bit):7.999728750727803
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:98304:1LvGQe71aylDudYLxqR6Nq8Pq6h8soYB4S:1qBgga4FBqIDB4S
                                                                                                                                                                                        MD5:B7DA98CB04D9484D5BBBA0E8F939E6C9
                                                                                                                                                                                        SHA1:4418D96E7262DEDBCC76255FA922566E1EF34FA5
                                                                                                                                                                                        SHA-256:3AF2CB7D517B54A7B46A488BE136383EF6353F288E14BBEE48FBE5B65AFAC8F0
                                                                                                                                                                                        SHA-512:264D892C4B10BB7AD8B0A68063ADC6317899579357EB547931FD2E4BAD2EE841F40E40614AF29F1116D575BDEE6CB9828860D386E4936702B0A3D7AE3CA9A931
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<..............9c...i........Hmoof....mfhd...........0traf....tfhd....................tfdt............trun.......i...P...3...........p...........O...........!..........T................................................]......................u........................I...........j......................`I...........5.......................M...........-......................T/...............................................[......................VE.........................................................._6..........................................................W............=...........G......................_>...........X...........F..............................................Z................................................;......................P............?...........x...........J..................................U_.......................b..............................................K^........................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23221), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23223
                                                                                                                                                                                        Entropy (8bit):4.81034201664711
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:8rXnzLNiDnD8qD1scyTGb1SEbSDYZnUg2RF/ebVUs2WbC0cyize8uwq/qmqBT97k:8rXnzLNiDnD8qD1scyTGb1SEbSDYZnUQ
                                                                                                                                                                                        MD5:1A3F94E2E8F80B04B0B938E50847F43A
                                                                                                                                                                                        SHA1:C607ACA5A5C2C664E5278847D5A1C836A3CFA68E
                                                                                                                                                                                        SHA-256:AD5B7DEF3A4213F93EE9F0625E011AD591EAA0BCE7AECD7B501EEF6458A56665
                                                                                                                                                                                        SHA-512:BFC6EB57D7BCBBC77B81CF9A8B3FA281B3F140ED3277AD34B82D13AC88246684CE9E91135BA10FE2613820B19828858DD28EA5C0F93D5BB75634A52FEB71F1AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wp-recipe-maker-premium/dist/public-pro.css?ver=9.4.3
                                                                                                                                                                                        Preview:.tippy-box[data-animation=fade][data-state=hidden]{opacity:0}[data-tippy-root]{max-width:calc(100vw - 10px)}.tippy-box{background-color:#333;border-radius:4px;color:#fff;font-size:14px;line-height:1.4;outline:0;position:relative;transition-property:transform,visibility,opacity;white-space:normal}.tippy-box[data-placement^=top]>.tippy-arrow{bottom:0}.tippy-box[data-placement^=top]>.tippy-arrow:before{border-top-color:initial;border-width:8px 8px 0;bottom:-7px;left:0;transform-origin:center top}.tippy-box[data-placement^=bottom]>.tippy-arrow{top:0}.tippy-box[data-placement^=bottom]>.tippy-arrow:before{border-bottom-color:initial;border-width:0 8px 8px;left:0;top:-7px;transform-origin:center bottom}.tippy-box[data-placement^=left]>.tippy-arrow{right:0}.tippy-box[data-placement^=left]>.tippy-arrow:before{border-left-color:initial;border-width:8px 0 8px 8px;right:-7px;transform-origin:center left}.tippy-box[data-placement^=right]>.tippy-arrow{left:0}.tippy-box[data-placement^=right]>.tippy-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47832)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):58389
                                                                                                                                                                                        Entropy (8bit):5.831239281087131
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:q4nsvRFVT5ozxFhXC0/zPgrfyDVtE4LE7hdlRlcVpI0KwB:rFrC0/zPgrfyDVtE4LE7hdTlc4wB
                                                                                                                                                                                        MD5:BF65F5D2777E3B14A7C5C1EC3AF71BE4
                                                                                                                                                                                        SHA1:281C66D1FD68EDFD8CBCBF70514971C89DA9B700
                                                                                                                                                                                        SHA-256:B660B69F4DF7D66A2BA3992D8DC349D9B6A2EA4CAC7D31849EDDBB5671B4C961
                                                                                                                                                                                        SHA-512:7FD0BE2CA89A69B5230B3B2ED03BBA1CFC4C5EE4CECD31925DA59AD81596158FC5354F32003929DE4D190A38EA35AB722CA046E5C2224041642BCD2D259AB65C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/3373.970cd385447eb1f5644c.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3373],{89486:(e,E,t)=>{"use strict";t.d(E,{Cj:()=>l,b7:()=>I,em:()=>T});var i=t(66065),_=t(71111),n=t(76e3),o=t(63661),a=t(18499),r=function(e,E,t,i){return new(t||(t=Promise))((function(_,n){function o(e){try{r(i.next(e))}catch(e){n(e)}}function a(e){try{r(i.throw(e))}catch(e){n(e)}}function r(e){var E;e.done?_(e.value):(E=e.value,E instanceof t?E:new t((function(e){e(E)}))).then(o,a)}r((i=i.apply(e,E||[])).next())}))};const s=(0,_.atom)({keyword:"",loading:!1,isFetchError:!1,defaultResult:{list:[]},searchResult:{list:[],hasMore:!0,uidFilterList:""},activeList:[],activeItem:{index:null,isActivatedByMouse:!1},recentCount:0});s.debugLabel="mentionSuggestionUserAtom";const{useAtomService:T,useServiceDispatchers:I,useServiceState:l}=(0,n.i)(s,((e,E)=>({setKeyword(e){E(s,(E=>Object.assign(Object.assign({},E),{keyword:e})))},setLoading(e){E(s,(E=>Object.assign(Object.assign({},E),{loading:e})))},setFetchError(e){E(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, manufacturer=Apple, model=iPhone 11, orientation=upper-left, xresolution=174, yresolution=182, resolutionunit=2, software=13.3.1, datetime=2020:04:24 15:06:10], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26008
                                                                                                                                                                                        Entropy (8bit):7.541915821858271
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:IwiYqWGWuj02nnNVBMSh4CnZ7Ah0ISAynJLTsSMuEa:9iYBuVnPBMSl+eIz2VREa
                                                                                                                                                                                        MD5:9E2AC33F39A80BBE1A884756FE885086
                                                                                                                                                                                        SHA1:076CDB170829A22ED30319FE07D84D67E6E6874B
                                                                                                                                                                                        SHA-256:A5F5F325BCD78796E7773AA582FABA9C2881376A6E446705537D389AEF3F97B3
                                                                                                                                                                                        SHA-512:9825C5D095A8885451A646DC45DCBFFF651D389D4ECFF4665A53226FC17D44E65B3F6EC15AC4EDA9370BCBCDAA77160A4907329B2836A79D116BFC55B55B3985
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........B...........C...........i..........%..............Apple.iPhone 11....H.......H....13.3.1..2020:04:24 15:06:10..#........................."...........'..................0231...................................................................................................................................................................|.....\............993.........993.........0100................................................................................................2.........`.3...........4.....-.....`.....................<........2020:04:24 15:06:10.2020:04:24 15:06:10.-04:00..-04:00..-04:00........O....'..~E..:Z..3........................,Apple iOS...MM.........................4.......h...b...................................................................................+.............................................P ........... ...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22606
                                                                                                                                                                                        Entropy (8bit):7.976897772212909
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:yHFGWDT1aqhqsl8M9gw+NzHfwQ7uUlh5+F7r4STTm8LKboLTEpRFDjOUGm963HFb:y8sauqAKwEzH17j+ESTCsKcaDjOUL83t
                                                                                                                                                                                        MD5:CDDF6962D1A8DFA9E781D20B921DDB34
                                                                                                                                                                                        SHA1:E261E43B74CCAE35229F64F0F5036EC663C6A587
                                                                                                                                                                                        SHA-256:BB56AA48EA410E1C7956DA3658B44724309772A2BC06228A20223BA2F6F85634
                                                                                                                                                                                        SHA-512:37188ACFB18B06EE21955F64998D7108521E2A49F395A8A689E14DD5E237568D4B69B263E7D2302354BD2E64F260869FE161EA81BA09D024F3994528D66F54FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/fe/79/dc/fe79dc0d13acc7e48e3c77eeede3abde.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................h9.X.......d.T./..Wj8.......B6.....b.s..D....G..Oh......W.4.s...>sI..L.}^.G...#.=....%^.S.k..?.ON..)..T...#^.K...E2...H.......h.9.yU.<.E;B.k.u.E....o>Y.Cf.Y....K..:Y6.Z...s^........]....w.[....q..Z......gp..Q..e..x"..RRF.G..go\1'...."k5.../.....3.@..ZD)....u.=......f.....u.Y.(...........B.%.6If.h.3.I......z..>j..X.y.-z..zg...i.#...{`.f..(.$"5.SQ".$J.N....~...........W......_.......`V\........'..$.......U..."..<..P.c^j......No=^.O:....?..:..25....c..H.Y-....3V..QWT.v.%J.-@P..(..r....uI.i.7..X....W..Q..2h..F.yiZj..S.V2Kl...W.z1....\.g..h......P......Ew..R..;5I.Js..k..:W.........\.x..e..4...kj.m.W../..x...{.p;.;.(..).(...{,>...k{.X.:.L.@G..A..ud....)..._.VF\..CA.+.4....%Q.-..\Y....E..#'k.%.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8897), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8897
                                                                                                                                                                                        Entropy (8bit):5.276110473973403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:v9JJn4MwpnUQqyitZrMbXP9plzAi1YJC2cm9TFTcNTfTo1iyK7CsmoJsvPPibbws:v9JJn40QqygZAbf9pZAWYJC2cmlITMi7
                                                                                                                                                                                        MD5:42456056AC37EB002284CBD15566A491
                                                                                                                                                                                        SHA1:25F191ADE7554F08296102A88239BAA934043044
                                                                                                                                                                                        SHA-256:B4528857B35532F4F557915FA3B42FA99CA1370E19464093895F39FE76F20891
                                                                                                                                                                                        SHA-512:E2324E6D1E3E875A9EC4AF7A040ADDE843C44CB716D54B1E0CCCA76F69EE9F0E29BD0A1C5CA608F19099AD8194999597100CBBC8564076F403610A23CA6887EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7508],{55270:(t,e,n)=>{n.d(e,{Y:()=>o});const o=new WeakMap},49079:(t,e,n)=>{n.d(e,{o:()=>x});var o=n(48755),i=n(2196),r=n(68605),s=n(40099),l=n(14992),c=n(55270),u=n(40877);const h=s.createElement;let a="0";const f=(0,l.A)([i.A,{},WeakMap,i.A],((t,e,n,o)=>h(t,{index:e,data:n,width:o}))),d=(0,o.A)(((t,e)=>({position:"relative",width:"100%",maxWidth:"100%",height:Math.ceil(e),maxHeight:Math.ceil(e),willChange:t?"contents":void 0,pointerEvents:t?"none":void 0}))),P=(t,e)=>t[0]===e[0]&&t[1]===e[1],m=(0,o.A)(((t,e)=>Object.assign({},t,e)),P);function g(t,e){return e}const C=(0,o.A)((t=>({width:t,zIndex:-1e3,visibility:"hidden",position:"absolute",writingMode:"horizontal-tb"})),((t,e)=>t[0]===e[0])),v=(0,o.A)(((t,e)=>n=>o=>{null!==o&&(e&&(e.observe(o),c.Y.set(o,n)),void 0===t.get(n)&&t.set(n,o.offsetHeight))}),P);var R=n(25152);function x(t){const{scrollTop:e,isScrolling:n}=(0,R.a)(t.offset,t.scrollFps
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (633)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):900
                                                                                                                                                                                        Entropy (8bit):5.048906139276168
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zAMkmG/mMO1OAMlMuA/mMOqClLAMlMUA/mMOqCoRRdpLYdRRdpLysIvlMkOzSMhX:kMLZMVk0sMzk/zLYdzLyssaSIufuP
                                                                                                                                                                                        MD5:19496919173B79ABBA5EBC63AA2DE982
                                                                                                                                                                                        SHA1:3518784FDA71E5C1068876CB408ABE8985D98259
                                                                                                                                                                                        SHA-256:6983F37E342D0EFE8A2A2697F3C0D08CDBCFFE4F6009FF6959899ED432A8C770
                                                                                                                                                                                        SHA-512:C9A6695550FFB8E83EBEA622A5FB10E02D19B1C38E0360371C89F1BA140C84080D3BCD0EC4F1055843E7CFD8E94D3BE68D402D1FF65B223E9F7AADD596BC0662
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:jQuery(document).ready(function(){var offset=220;var duration=400;jQuery('.top').click(function(event){event.preventDefault();jQuery('html, body').animate({scrollTop:0},duration);return false;})});jQuery(document).ready(function($){jQuery(".wprm-recipe-jump").click(function(event){event.preventDefault();jQuery('html,body').animate({scrollTop:$(this.hash).offset().top},0);});});jQuery(document).ready(function($){jQuery(".jump").click(function(event){event.preventDefault();jQuery('html,body').animate({scrollTop:$(this.hash).offset().top},0);});});function openSearch(){document.getElementById("myOverlay").style.display="block";}.function closeSearch(){document.getElementById("myOverlay").style.display="none";}.jQuery(window).scroll(function(){if(jQuery(this).scrollTop()>200){jQuery('#custom-mobile-top-bar').addClass('scroll');}else{jQuery('#custom-mobile-top-bar').removeClass('scroll');}});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 206
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                        Entropy (8bit):6.739470685035127
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:FttfkZtNEynyJR3QCYYuS7/te83pS4VN/8owVusYRdNDjjNPZy8mcevQpf:XtOepxug/UmpLn/8osuTdNBBy8m/+
                                                                                                                                                                                        MD5:5979770243D2E3DDCA353C3B78275940
                                                                                                                                                                                        SHA1:35548426A0788B21CDC7DD2E6BD1524E66D2EF8A
                                                                                                                                                                                        SHA-256:6B40D6D9F96D473E8FE3DE09E9258F1B07544763F6629E59B263017B6146E635
                                                                                                                                                                                        SHA-512:EFCEAA6811D1B161539BBA929CA12F3177AB0BCDF9437E2DB894BF82F8FF69A916247F5821CA870D09FA9C5E18DACBB1F35259EE9578B002269B8867460393A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/polyfills-e8d7a0ea13133d25.mjs
                                                                                                                                                                                        Preview:...............0.F.{.........R....+.a:...hJ...I=@W..O....!..q...}.s.n...WB...a$..B.C.XhV.t......7.0(d.". ./.C$.'...n..=...<...h..l....*Y...........U%.t...Jc.#]O.%`w.X.?.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2658955
                                                                                                                                                                                        Entropy (8bit):5.70978938605304
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:jsRV3L4fpOBUUvxn9q5p0mqD2ZvPRt+CAGxxrXTTMa+tAcVlOTfObZ/x9925Brk:lfpJF5l+vlOTfq9f
                                                                                                                                                                                        MD5:BC1F9585A203A63DFB00D333B577B292
                                                                                                                                                                                        SHA1:504AD880B2C7BAE4936BA81FEDDD6DC18C499941
                                                                                                                                                                                        SHA-256:ECA98454D7EE65DEF11A5769F9B5929FD8040D1D3F19E453DCBAB31177F2BE20
                                                                                                                                                                                        SHA-512:990F4C25D798FCD9E0551160A0B232CF396177F2E7B7E68911006D939CA2E05DE11AB64241C332F4626F0C822A9CD85BB6E6B61957AD5C35360910DDE7098167
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see webapp-desktop.600755ae01d1f8ca399f.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1127],{28640:(e,t,i)=>{"use strict";i.d(t,{A:()=>s});var n=i(24643),a=i(40099),o=i(23594);const r={id:"qr-code-wrapper-9e84af22",use:"qr-code-wrapper-9e84af22-usage",viewBox:"0 0 200 200",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 200 200" id="qr-code-wrapper-9e84af22"><path fill="#161823" fill-rule="evenodd" d="M189.562 1.164a9.28 9.28 0 0 1 9.279 9.279v11.546a1.031 1.031 0 0 1-2.062 0V10.443a7.217 7.217 0 0 0-7.217-7.217h-11.546a1.031 1.031 0 0 1 0-2.062z" clip-rule="evenodd" /><path fill="#25F4E8" fill-rule="evenodd" d="M188.394 0a9.28 9.28 0 0 1 9.279 9.278v11.547a1.031 1.031 0 0 1-2.062 0V9.278a7.217 7.217 0 0 0-7.217-7.216h-11.546a1.031 1.031 0 0 1 0-2.062z" clip-rule="evenodd" style="mix-blend-mode:multiply" /><path fill="#FE2C55" fill-rule="evenodd" d="M190.722 2.328A9.28 9.28 0 0 1 200 11
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):892893
                                                                                                                                                                                        Entropy (8bit):5.592121198367393
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:08BbeZTTdSwsCI0in0YUzdcrsoXbppiPttSnMc4JNQ2L7ASsfE29UXZR1rd010Af:/6SWVin5M+B4JCjqtB55m
                                                                                                                                                                                        MD5:6655456DEA76E4E36DE480BF8DA55D02
                                                                                                                                                                                        SHA1:561DE132C61540A3FF3C7D5CBDA5E7AB4FBA2212
                                                                                                                                                                                        SHA-256:557AF2EC1F76E76FE24701CCBD7BFD067FA24A7AF6465A38AA0279C7958D2444
                                                                                                                                                                                        SHA-512:72D78642AAAD8EAECA7A8258BDE6EF86D2DF1CBE4B1B037829A6018F462935A7A053FEA6B2D895FF09D13121D7E882AD24D9835EE67698A818EA0F1EB26DE0A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/vendor.c01683446e8cfa36e0c1.js
                                                                                                                                                                                        Preview:/*! For license information please see vendor.c01683446e8cfa36e0c1.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4121],{57290:t=>{function e(t,e){t.onload=function(){this.onerror=this.onload=null,e(null,t)},t.onerror=function(){this.onerror=this.onload=null,e(new Error("Failed to load "+this.src),t)}}function r(t,e){t.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,e(null,t))}}t.exports=function(t,n,i){var o=document.head||document.getElementsByTagName("head")[0],a=document.createElement("script");"function"==typeof n&&(i=n,n={}),n=n||{},i=i||function(){},a.type=n.type||"text/javascript",a.charset=n.charset||"utf8",a.async=!("async"in n)||!!n.async,a.src=t,n.attrs&&function(t,e){for(var r in e)t.setAttribute(r,e[r])}(a,n.attrs),n.text&&(a.text=""+n.text),("onload"in a?e:r)(a,i),a.onload||e(a,i),o.appendChild(a)}},39347:(t,e,r)=>{"use strict";function n(t){return"/"===t.c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 65196
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19518
                                                                                                                                                                                        Entropy (8bit):7.986734036957067
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:5OGslNCfrlUZXzJCqdJY7q99/soCp7KhV6h4ltZBHCXbsj:BsfCfE67q99LChg6ohEbsj
                                                                                                                                                                                        MD5:D32A768FBFD061384F68A5CC586ABC61
                                                                                                                                                                                        SHA1:47A9E3468731A5CC6CB0B55F7A58DA6CE5DADBDA
                                                                                                                                                                                        SHA-256:AE773AF54635C9AC8082A33C391EA7C21160BD695E32D1168C816395DC77463E
                                                                                                                                                                                        SHA-512:3BB8367E4F7AF812F1B425E32FFAAFE17807E8CA8956E35F455864BF3652AC76C7DA9F566119AF6E36AF35E0E42CC9EC54C9CC721855865FCD16875E5AB3ACDA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/28186-259de71d984fbd36.mjs
                                                                                                                                                                                        Preview:...........{..H.0..~..f..e.`e5<.&.8..v..... @...$l.....8_..$oUu..@.df.......Wu~.9?.~..Y.M{.v........O...{.....nW........Ng..x{[mW..;e.W..V4.@.J...K..AI..A1P..sh..@+.+{Uzi.A....7.ML'86..c......ro9.-...#|.W&f`.....m+.11.........].......,..2|....X..}.6.S..y^..p3..P.\.#.9.oV.3....y.3.vg^.C..Q+..PTq.u......h..O.......X...bj.<..v*.....M. ..m...........2..g..$...?..RK.cw{.`.~4.r|...3..3.....n7.^......b.......w....N.....^`.i.......C...Omc.nJ..L.....r....ezg...i..].j.6...i..3,....9.2..5.)h.....|.....z.(....f.W.7..J.Z...F..'Dn..J.7.......$.......6.#....2..m..j.h..|.#.oA.[o.^.........j..Z.14j...k...!j..~..m....y/.o..o.....F..G.....x.....NZ..7..=.C...?.........&...............Np..J..........j?2.s..:..`..+<..T.gL.?......}.. ...Zk>.A.....L.U.....+..=..*.5..~3.Mz.a.....u..;..T..}......F.U..0.._5.j<{...!.{.H....`D.k..*?gZ.._6.l<{..j.Y....e......~.i...q....@X.0..Y...`...^...j.u..?lU....U...V....9:`.V.Vm6....;..4._.`.J.n..2.|...<w...}$..m.B.....[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19719
                                                                                                                                                                                        Entropy (8bit):5.060204761329582
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PbnuYJhJ1KjgiY0lcGDvJhJ1ujgiW0lccLBzgk9FfI7ZayB:P9hlixc4hli/c4gk9K8yB
                                                                                                                                                                                        MD5:A2B586FC4CAB9BFEF25E33FDA7535C53
                                                                                                                                                                                        SHA1:735025B0F7A0B5A5A79AAA98F0FF8791D500AD80
                                                                                                                                                                                        SHA-256:1521674C30C0B8DFA9B974D5AB05EA1A5EFD864D70C043A495C8CBEA5D6A3ADE
                                                                                                                                                                                        SHA-512:5300FE3F6E8F9E7ECB8B0B2C363FF708E3767F14EC89D4A1674CE4FCA92EFA2D6B2CB9A9728AFFD6D3D1EE4DCBA825D120BFA2758C9092056200D7CEB6B009A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_search_tab_handler","data":[{"custom_properties":{},"user":null,"action":null,"slot":null,"id":"1fj5X5iM","dynamic_insertion_options":{},"objects":[{"node_id":"VG9kYXlBcnRpY2xlOjEyMTk2NQ==","search_query":null,"seo_breadcrumbs":[{"name":"Beauty","url":"/ideas/beauty/935541271955/","origin_interest_id":935541271955,"key":"beauty","id":935541271955,"translated_interest_id":null},{"name":"Skin Care","url":"/ideas/skin-care/898977956499/","origin_interest_id":898977956499,"key":"skin care","id":898977956499,"translated_interest_id":null},{"name":"Skin Care Products","url":"/ideas/skin-care-products/926834550165/","origin_interest_id":926834550165,"key":"skin care products","id":926834550165,"translated_interest_id":null}],"is_feed_single_column":false,"image_urls":["https://i.pinimg.com/736x/61/cf/4f/61cf4f0bf2106ed97fe59c09b04cdc12.jpg"],"cover_pins":[],"override_navigation_url":null,"article_creator_user
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11494
                                                                                                                                                                                        Entropy (8bit):7.942289951029501
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:s4PlNSG5FSiU50ckYv5SI06pFNTCtAWxp+en9JuA+jnqmcTmqdL1htHIgcJdZTKV:s4PlNBmZ0OAapFNT9WSyuA+jnhcSW5IG
                                                                                                                                                                                        MD5:4AD8051A3510F476D0EFB4DC357E4174
                                                                                                                                                                                        SHA1:4838B43C247DAF9B825F60DEAC088C9EC00355E2
                                                                                                                                                                                        SHA-256:9D7E758BD184B05D93DEA9154A3C8129AEB11C27254E6A13BA47DDDF6ABB4D3B
                                                                                                                                                                                        SHA-512:C9B41DEACBEE3152C4CE3FE91B321ED1357757F28F5977A040647F22E54C87B33A461A85B8943F0DF39DB4DB9DA5918541D505A81862A8C6156CFBE5DFBCF1F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................o.W....2WfY.$.#0..Z.......B...Q.ud.~...{.....Z.B.n.L\T........pl..>.3.oiy.(.....k...^wK..r0to...q...-....f....W..a.^.B..n.ksB.W7t^b.V.|.t.462S..2m.=..TM../.....l.'.h......?uE.mq..0..Z.....4.#p1.....]*..+.G.+...Y......wFz.)5.E'Dcm.....{.....~..y.}a+........R;.+.f....9.g..g.k....f.........)./...YL6.E.....Q.H. .;.v.AT.....0.*.@...H.....j.EA.A.. ..z4;...m`Z....J.b...:.C.[&A.c..W.>..0d_G.._A..FnS..'...J/.z~?6..*..........I.,:......&.0..jQ...u.,....f\.s.R.R.|.....UE..Cs#.i.y.j...%`.....y.pt...oU"...Rh.jr{b"......N.ht9.....2X.Tj}?.....V...g........|.2...0.k].#JD...Yg7s.Fb....<.e....2....c..[.x..:..;8s...a....$l...de.......OE.;....V..%.[.K....[\...>.\)...aDZ..dQ.........7ylw...*Z.i.....;e7..B-ds[C_...*......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23538
                                                                                                                                                                                        Entropy (8bit):7.974013932025006
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:pRFVO/2O2L7b7RI5K4eqrcY9MbHUHSPFK7TL4GYxeqk:HFVQ2jnEeqrviK7ThYxI
                                                                                                                                                                                        MD5:D2888FB51FA47C1947399B4EB871E4E8
                                                                                                                                                                                        SHA1:2F08FF4AF0F5554D06DBA0F0AD4F47E9C00B6F1A
                                                                                                                                                                                        SHA-256:0F5B504DE27C936153F11FE49B9F1E468B849D95F8663092C28367B2DF1EC664
                                                                                                                                                                                        SHA-512:66CE127DC3CD624D6BBD92AB51EE5BF7A0AA05DA1EF300BD78DDCFF8460782251DF71F0F79A13051B3EA9D07DDAC3D0EF93CD2EB0D164DF239F155891A1CBD3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................wY.>bx..SZ.Iy..[*..g.(.4.O(ZW...]....jk...<..m....p...E..zb^.yt,m\$...V.-]...2.:....x.Z.]..q.G.|.>..[.W.bN.^.: >......RUD.*..{..I #....]..e...Y... #@....fX..CV%l.HH.h...mv..ek..VF.x...M..)...".-;.8...N.u.k.~n..~.C.B.U..%TrcU...{..=.\.p+.5k=j/.Q-.;..Zz.B..........eV.....e.+%].u.B.\.l.aez...e...hb.i...+.$.%d.3...@...<)..v.#...j.S..I..r.Q.PQ..,...m.7.q..u.\......U@..<...*...q..^>J....".R5....eM>...............(+.T..k.v..1....s.......-;..E#C.....S........hq..:._.f..............0....D.4..Qwx..S*....:z.S.....W....e...8.....o.y.8. ...9....g..H. .*.2Q..q.K..]\g4...T.L.XL......oFv/..5.......`...x..b...`l.....`@..p......;..9....l..DQ.....3pP.@.4....0..`....GG..w...M./!..)..f>C...(.,..&.ff.kJn7.5...k8...#
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (942), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):942
                                                                                                                                                                                        Entropy (8bit):5.351656685215318
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c/kw4RF3lEClO4RFrQUIJHAHVosiodUrCizQdH4:A901ZlO0LIJgHVogdSzqH4
                                                                                                                                                                                        MD5:BCEC70897F853C93E3198D6E6ED9F874
                                                                                                                                                                                        SHA1:C1114E6E43C3F678C05408CCBB757D1FCB8717F4
                                                                                                                                                                                        SHA-256:39B709E427A35293AD6DB456068DFE905C90AF8FD3DD0ED515C7E34479D91A7C
                                                                                                                                                                                        SHA-512:7907ACE297692B9E54257C161CEA7D62F7AFCB0F6D51FF920BA5A0C91916EBA2706E990C51E5FA781F1FC997CA964CA2F88D43EE9118EDA42061E1C92213CEEB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-c60a0ba8.d877fcbcefacf08a52ad.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1957],{48755:(t,e,n)=>{n.d(e,{A:()=>o});const o=(t,e)=>{const n=e||s;let o,i;return function(){return o&&n(arguments,o)?i:i=t.apply(null,o=arguments)}},s=(t,e)=>t[0]===e[0]&&t[1]===e[1]&&t[2]===e[2]&&t[3]===e[3]},2196:(t,e,n)=>{n.d(e,{A:()=>o});const o=class{constructor(){let t,e;this.set=void 0,this.get=void 0,this.get=n=>n===t?e:void 0,this.set=(n,o)=>{t=n,e=o}}}},44634:(t,e,n)=>{n.d(e,{Ee:()=>_,Vq:()=>f});let o="undefined",s=typeof window!==o?window:{},i=typeof performance!==o?performance:Date,r=()=>i.now(),c="AnimationFrame",l="cancel"+c,u="request"+c,a=s[u]&&s[u].bind(s),d=s[l]&&s[l].bind(s);if(!a||!d){let t=0;a=e=>{let n=r(),o=Math.max(t+1e3/60,n);return setTimeout((()=>{e(t=o)}),o-n)},d=function(t){return clearTimeout(t)}}const _=t=>{d(t.v||-1)},f=(t,e)=>{const n=r(),o={},s=()=>{r()-n>=e?t.call(null):o.v=a(s)};return o.v=a(s),o}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):887
                                                                                                                                                                                        Entropy (8bit):3.6391673104866205
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:Lf/+SDhXSkJczukRDethWckMPwt/INcRK+YSlXerXlWI10H+NYXR/Qq:L3+SD9icrhwt/fRK+JU1WI1JOe
                                                                                                                                                                                        MD5:6D0A1D801D31BEFB1748F8D648C233B8
                                                                                                                                                                                        SHA1:A594388865B033D56F10E718CCBCC8380EE5637C
                                                                                                                                                                                        SHA-256:BB9940E13BFBDA7B2A2649872AC0E304FC2039B593F269DD15CECD94C751EF5E
                                                                                                                                                                                        SHA-512:5E33D9CAE6D4CE0CA50A0CDA7C5B0F37865FF6EF034EA9B7AA680E26B4618D93E2D42500C0ABFF0DFF548C832ECBE25CF539074F9CF8C2F1B77BBFC3B50D27EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b00.mp4
                                                                                                                                                                                        Preview:...(ftypmp41....iso8isommp41dashavc1cmfc...Omoov...lmvhd.....!&.!&..<.....................................................@...................................meta....... hdlr........ID32...............aID32......ID3......IPRIV...?..https://github.com/google/shaka-packager.v2.6.1-634af65-release....trak...\tkhd.....!&.!&............................................................@....UUU........mdia... mdhd.....!&.!&..<............-hdlr........vide............VideoHandler....9minf...$dinf....dref............url ........stbl....stsd............avc1.........................V...H...H.........AVC Coding............................7avcC.M@(....gM@(.. l....(.(..............0...h.C.,.....pasp............stts............stsc............stsz................stco............vmhd...............$edts....elst.......................8mvex....mehd......t.... trex........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):114826
                                                                                                                                                                                        Entropy (8bit):5.280620242842936
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:PUxXPFQRabAifFrqh+gZO7FL40wp+XjfQLC9iVPyriJr4jGw5nb/b9iPqy/bu0Zp:PlQ6GfQenH5hhDuDAAI136fzrDY+f
                                                                                                                                                                                        MD5:A55A03703AF4F66811C4B95BA95E94F0
                                                                                                                                                                                        SHA1:F02E128F1FD5A024302380E67ED5FA5D3CDF410E
                                                                                                                                                                                        SHA-256:14E324BAE86D60ACD3F60D7144F865D93B7B2686DAC430A865DD2CBED6ABE96D
                                                                                                                                                                                        SHA-512:0FE689C20ADA1E2D605ECA6B65F4471FDE095F60496DEB5F231D727AD96D34174CBAFD4E4B0E5A991E747DB7A3E0628998A03687708A26F4630FAC63309C965A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_pins_handler","data":[{"node_id":"UGluOjI0Njk5NDk3OTc1NDY5NTg5","type":"pin","pin_join":{"canonical_pin":{"id":"24699497975469589"},"visual_annotation":[],"annotations_with_links":{},"shopping_klp_urls":null},"insertion_id":null,"image_crop":{"min_y":0,"max_y":1},"image_signature":"625e641fd50178062d3d78dbec433be3","native_creator":{"node_id":"VXNlcjo4Nzg3NjUwODM0NDkxNTQ3Mjk=","type":"user","is_ads_only_profile":false,"explicitly_followed_by_me":false,"full_name":"A Little Spoon","username":"A_Little_Spoon","ads_only_profile_site":null,"id":"878765083449154729","image_small_url":"https://i.pinimg.com/30x30_RS/7d/8e/6b/7d8e6bbe0746a82a8031a8d04cef73c4.jpg"},"call_to_action_text":null,"attribution":null,"dominant_color":"#7c4228","images":{"170x":{"width":236,"height":354,"url":"https://i.pinimg.com/236x/62/5e/64/625e641fd50178062d3d78dbec433be3.jpg"},"236x":{"width":236,"height":354,"url":"https://i
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19435), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19435
                                                                                                                                                                                        Entropy (8bit):4.864981440109291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:P6D1HJa1ciWEa0yDcU+EZVyVxAxGx+xttZ/apCYgWviMGK28gnWTm:PS1HJaocU+EZVyVxAxGx+xttZIUWk3nP
                                                                                                                                                                                        MD5:FEB408EC82C0526ADA3F789820FF6A0B
                                                                                                                                                                                        SHA1:7F4F078BB44044DB545585CC9A9818FC7A200C93
                                                                                                                                                                                        SHA-256:BEE3E2570EA59B0B9EF88FA5C412613EBD7249E30D65BDCC39106ECBCE4E6415
                                                                                                                                                                                        SHA-512:3BBCC2306C988D2E173B26A9DEE93F09B92429396BC61AE9FBAE36506CF6A08458EC94AD0BAC5226A3248E69286EFFBA045CC200E306EB07EE06638F691DCA46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-abee7817.f62c2f8c778293c2f8fc.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1924],{50490:function(x,e,i){var t=this&&this.__importDefault||function(x){return x&&x.__esModule?x:{default:x}};Object.defineProperty(e,"__esModule",{value:!0}),e.filetypeextension=e.filetypemime=e.filetypename=e.filetypeinfo=void 0;const n=t(i(84499)),o=i(42666),m=n.default();e.filetypeinfo=x=>{let e=m;for(const i of Object.keys(e.offset)){const e=o.fromHex(i);if(e>=x.length)continue;const t=m.offset[i],n=a(e,x,t);if(n.length>0)return n}return null===e.noOffset?[]:a(0,x,e.noOffset)};const a=(x,e,i)=>{let t=i,n=[];for(;;){const i=o.toHex(e[x]);if(t=t.bytes["?"]&&!t.bytes[i]?t.bytes["?"]:t.bytes[i],!t)return n;t&&t.matches&&(n=t.matches.slice(0)),x+=1}};e.default=e.filetypeinfo,e.filetypename=x=>e.filetypeinfo(x).map((x=>x.typename)),e.filetypemime=x=>e.filetypeinfo(x).map((x=>x.mime?x.mime:null)).filter((x=>null!==x)),e.filetypeextension=x=>e.filetypeinfo(x).map((x=>x.extension?x.extension:null))
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2652
                                                                                                                                                                                        Entropy (8bit):5.167212765565174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:Y6Rbgal/u7+XbWZH2HiHAaL2fbKCJsCHUL2aIoi2UZ3rYCA1MoCO1eA1JH7giwMQ:Pbgal/uI4gk1uLZUzIfTZ5uR6
                                                                                                                                                                                        MD5:5CEF85A683E1C28750B7B7074001BE1C
                                                                                                                                                                                        SHA1:09AB50CDD89B6BB7439818BAED5085B007261D57
                                                                                                                                                                                        SHA-256:5381125CDE9000037F4BB68A2F7CF909AB9482A4E1C01CA2E176BFC2F14ED0E4
                                                                                                                                                                                        SHA-512:019723037EEAF44572AB5AF7DFCCC3CB147E559F31852AE253D78C378D133EFC3485FB88649D8FCF3BDEF0E312186B0EA24B53C6C152A748394CFDEF90DB23DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_get_experiences","data":{},"x_pinterest_sli_endpoint_name":"v3_get_experiences","http_status":200},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"53da845b5251c76cf0cce0c5109f5aba","current_url":"https://www.pinterest.com/resource/UserExperienceResource/get/?_=1728341411711&data=%7B%22options%22%3A%7B%22placement_ids%22%3A%5B1000312%5D%2C%22extra_context%22%3A%7B%22profile_ownership%22%3A%22other%22%7D%7D%2C%22context%22%3A%7B%7D%7D&source_url=%2Fa_little_spoon%2F","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 22217
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7710
                                                                                                                                                                                        Entropy (8bit):7.9732165503117365
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:MVZJPzN3pKDuKPchBonvLvN9iqpQAqxJ9SHBQSTWo7c1FSs2kbQO53yTZ+SBMSXK:mHbmnx9iGQFJ9SHBnWShvO2ClMYOh4V
                                                                                                                                                                                        MD5:25E5FAF0CE66A3E8241A7F4AA4EF1519
                                                                                                                                                                                        SHA1:936867285F15D585D03FE82D00716C63E5351C84
                                                                                                                                                                                        SHA-256:EDB5F9AC44A28BC966CCC1B5A9C4C4810AFE60AAEA4F3ECC292736E030A81884
                                                                                                                                                                                        SHA-512:9A64FA61DFE1D92D04F52264B0F25D141666E52A098A64642D70044558D82E6ABB8E98E064B2E9D50AD27AC085BB9196730D95FA04829435F6D320CB069C69AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/55234-0885a7394fc43a1c.mjs
                                                                                                                                                                                        Preview:...........<kw...W.o...W.wb.....;......%......[.L...o.$?.N...s...GIU*.K%kq.j......z..9.vnZ....xh..........+..e.`..8..........,..N..O-..N|..i.5...P...MG.d.1.=n...K...x-...Nf...........]..~d......K...id.8u(...{...Y.`.6.... .8.3?b.7.7w...up3....E#.!.I.../$.3...?9t..R...z...0K.$;.F..G.y..f3........~f/.y2H....^.>....Z(.].G.".4.....^..M.N...H..t.Y...M...:...x...{|\g........Q..q...w5.:....,...G.....?d)g.rI....S.Mm.a.G....p\?.......O..N........O4.[..6../p..p..j.63%.fiX.....g........e.}9..Q.8S.c.....`^..8!n..Q.>${s...{...fiF#.|.Ko.mwZ....\.u.wmx.|.....Zg.m...v..u...}>.Y.$zh...\.FB....zq........vvJ...F.O.......A..p.?..s.}.^...?z7.&.).._.n..$d.d...d.`3.I..aP!rl_?8..=.7Hh...S.xP.wp...k....NO.N.9.....).b[.}...s.-..j0....S.q.m...s2.3...3E>..f.r......y'.#..~.?.w._)...e..]*T3Y..5...._3..._.._7..i4..h.....~.......P.....t#...)./,C..7...i....m..g..GLG....]..a.....5..e...mo..c......P..&d.nlo......B....n...[0.g,....$0?..0+5.Qryj.LB..K.....9.o...'.....J......0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12346
                                                                                                                                                                                        Entropy (8bit):7.951329419335091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:6biGij794mgtSLwKuelb6FwSaycYulfon:6biGij79etS0KuelywZycQn
                                                                                                                                                                                        MD5:784923036274410333457614D49B039A
                                                                                                                                                                                        SHA1:04E7D30E1E644C1AC5A59E2C84B4D0FB98E1428C
                                                                                                                                                                                        SHA-256:F98A6D3F1EBB20AADD02FC41619D90C6A5745A2B5B2D259E099268D1526F4902
                                                                                                                                                                                        SHA-512:2F0B7489431AB10AD1D7DD59D9F68D690577B3B329E96BC472254E766B3BB427920031F2A10B4A661452966B72B59E52BCEEA7415DE368F5587A8C9005051C7F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................p.k>.=nb.Ob.I.....g...!.wk.g...sT.H<l8..FXv2z!L.Vf..9"..bO.c..E.Y8k.qm.u..._.o^...FD.*.H.r.3.y.Y+N....V.@z.Z.y.B.9..7....t.[2=..>..\c.y..2.......yZ.:....k.dz.u.. ...y...q.._7....?.....9...k..KP...H..Y.l..\z...z^..zn~.M.XYtC.e...Og.......n^.R..=.f3.h`.u..*\..,-.(..P......n.jIO.U...7q.V.."....|..-c..n..........[..e.<]...G.....?.EZ..i....,....h\..{QT.d...FM\.T..l.N...... [.A..T0...td..2..;..f..B...r:+..UlL...`..2FH .1.\b..j\Q..7..;..>....W..>.O...Q..Q.u\).u\).u..L.....5 ...S./e...w.&.F.=1..QT.$..;8]N.8.N...l"......~Svk.....M.j.S..2vM$..Bu.....Ph&....a&Y9.S......3..:N.i.F.....t..g.w.......A..4;'.fu..r8..a....U....._%.W.7..z.5...l..s...f......wk.:..m..r.,.....m..".s.nN...|.:_..Sc&1....q9.P.hP.iz.ck..h
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (543), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):543
                                                                                                                                                                                        Entropy (8bit):5.313860383753682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pANZ231fOkYw0sRz0C861mMb51Xd4bXdCu5s:cANkFxDVRDmI3qcWs
                                                                                                                                                                                        MD5:EE2538C0C30A5490EA01A7C6E38E7A72
                                                                                                                                                                                        SHA1:3EAD0E7070EDC3D9F869882F298101B72708FE7F
                                                                                                                                                                                        SHA-256:27AB7F8D9B5C0ECC570EFE149D15D3EE08A7BE4EB994B6311B51D74001FD44CB
                                                                                                                                                                                        SHA-512:AE0A6225384BF77C4744A3C96B9462B3300AA98B655733B49668B0295C00D1CC449CC2981303316CDC902207F4E2F39D7336E87A2E427793CC9D82F024B68124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2128],{71304:(r,t,n)=>{n.d(t,{A:()=>i});var e=Number.isNaN||function(r){return"number"==typeof r&&r!=r};function u(r,t){if(r.length!==t.length)return!1;for(var n=0;n<r.length;n++)if(!((u=r[n])===(i=t[n])||e(u)&&e(i)))return!1;var u,i;return!0}const i=function(r,t){var n;void 0===t&&(t=u);var e,i=[],_=!1;return function(){for(var u=[],f=0;f<arguments.length;f++)u[f]=arguments[f];return _&&n===this&&t(u,i)||(e=r.apply(this,u),_=!0,n=this,i=u),e}}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1618
                                                                                                                                                                                        Entropy (8bit):7.867845969151568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8RK8HrIYH6NjS3wvHI0wOz1anxoMr7tvL+C9:58LejrvHIvt1L+C9
                                                                                                                                                                                        MD5:DE8347CA754D1A943C248535B682ADFD
                                                                                                                                                                                        SHA1:BBF9BE8D40F05C2E88EA67735C0F1AED759C59D0
                                                                                                                                                                                        SHA-256:33B3F3B722870CA7A444C3BF47A3476DC29BB79E2AD92C102FB7AEC6ABB9BF19
                                                                                                                                                                                        SHA-512:CBA657C0A45A175560E17F17E183F6E7A9C642A359777A7966DB07EC53DB26633C74E09FE4E239E66CD0BF5E37A3825CB3805D89A94FE3E379523DDB38607814
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/favicon_48x48-7470a30d.png
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......IDATx..ZOL.U..f..O.f....d)....E..$.M-..&]ojb)....Kb.zP...].M...WM.o...B=.0$"..e.....of.....fv..K&.<........j..lP2.I.q..a"3.C).......|..1./....5..".&Z.d......0....s.l&.....HN.7..(.S|&.FBm`.NM..p..df.h}F}...)..........C....4t.m.:oRl.)..$M*..EC....U.r..U&.Xs.4.M.U...g... ..n.V.....K.......^q.W.-*.o.Y.(`B3}tg^0....:O!..DwOf.c.4.S.........?...7(..l.#n..l..g.oIR@,y..W...........TZ.Ei>.....8hh|..F.Z>..s<..,..<DQ....}......K.......z.........Tg....we.V..7..u..P... ..<....I.A.W.@K..R..e......Qw.=.nP.......2CO.S...,.,..r.g..ug/x.....o.Q........../.=.L|$..c)..Y,-{.....&....e..K..U..;..X..u)......V.7.f.01.E..A.>......Fq.>...<.......+.......<.v.\.i......e.....6...w....,..,Bd..D..-X.8....]..Ot......Ao{.~..XW..U......._...S...S:.`8h....c...1G........4.(...f\..v.I.q2h.....5.3..O]d...w..k..U..a..D(...+.....*#!..T....w[.....4..)sh`..... ..w.@..U...#A..N.....jK...=...2..o.h..f..r.9w"V..T.U...>`.\...s.rS2....u...:..5%...w..g..e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=756, software=Google, orientation=upper-left, width=1008], baseline, precision 8, 712x464, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):104836
                                                                                                                                                                                        Entropy (8bit):7.971579446393789
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:++MBKOYwXtKtf/yYkhXSPHf8yXU+91mSN:VMIX9w+UtAN
                                                                                                                                                                                        MD5:6A0D754ECEB344A9F861C21DF181DF9E
                                                                                                                                                                                        SHA1:E26F8481E95F79488E43FAFF7272967B94B01E92
                                                                                                                                                                                        SHA-256:654806CE85D832C1A8579832B2BC10C46D35E0E086CB0CEBFCCC55FF72F45CA9
                                                                                                                                                                                        SHA-512:6FE84B247FF21FBDE8F2B3869CFE663E5095F36D714F2F28E3D4D5F90DAAF5416E422B68564A078DD64892AE710D80C7DD9FC7624D89B0FC9697D946572921D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......Exif..MM.*...............................1.........J.i.........Q................Google..............................................1..........................Google.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................j............................!1.."AQ#2Baq...3Rr....$CSb.....%4c.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4190)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4243
                                                                                                                                                                                        Entropy (8bit):5.1006717544280775
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:6/KX+wAFFS6KUDE+czJBirs1yYZtz18fwfRIJOXGmHsrKfM:6/uAWTUDGdMo1yYD16wflHs
                                                                                                                                                                                        MD5:E8F5C57430EC7C448D30015FF4BD5896
                                                                                                                                                                                        SHA1:C47AB899870E67FC46DCC571B683F745957C6540
                                                                                                                                                                                        SHA-256:C302ABADC56D1D99D889282B136447CDC659953CD626E5054FC31213B6BEF715
                                                                                                                                                                                        SHA-512:87FB2AE456631820A423D720EE23DBE2E398E2FC63AA75F4AF38F21CA934812936203961A65BC55888F2B7BEEE0931E32262522D27EE2D62127EF471E663827C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-precaching.prod.js
                                                                                                                                                                                        Preview:this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,n,s,c){"use strict";try{self["workbox:precaching:4.3.1"]&&_()}catch(t){}const o=[],i={get:()=>o,add(t){o.push(...t)}};const a="__WB_REVISION__";function r(t){if(!t)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if("string"==typeof t){const e=new URL(t,location);return{cacheKey:e.href,url:e.href}}const{revision:e,url:n}=t;if(!n)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if(!e){const t=new URL(n,location);return{cacheKey:t.href,url:t.href}}const s=new URL(n,location),o=new URL(n,location);return o.searchParams.set(a,e),{cacheKey:o.href,url:s.href}}class l{constructor(t){this.t=e.cacheNames.getPrecacheName(t),this.s=new Map}addToCacheList(t){for(const e of t){const{cacheKey:t,url:n}=r(e);if(this.s.has(n)&&this.s.get(n)!==t)throw new c.WorkboxError("add-to-cache-list-conflicting-entries",{firstEntry:this.s.get(n),secondEntry:t});this.s.set(n,t)}}async install({event:t,pl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11205)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):277230
                                                                                                                                                                                        Entropy (8bit):5.617756144575691
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:rcbc7S/iPkZFLh8E/KJZGwSrpgnjU6FbcpKtp:0c7S6iFd8UMZGxrpsU6F7
                                                                                                                                                                                        MD5:816CE1756297B00E9B46512244FB6D5D
                                                                                                                                                                                        SHA1:B92589CDAF395DCE9460B93D3061C85627617B56
                                                                                                                                                                                        SHA-256:A087E7BA79274EA6E00107A5724C62821DB5094B3039FE7C4442D254082E31D0
                                                                                                                                                                                        SHA-512:6B1BFAE906E7B3042CC7B05E3505ACB6882F58DE39FC593ADCE0F4063113F12C7F6AB41DFD0428AF665117C933FBF7F4058FB9AFB10BE601F6D246B841FEA112
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 65196
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19518
                                                                                                                                                                                        Entropy (8bit):7.986734036957067
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:5OGslNCfrlUZXzJCqdJY7q99/soCp7KhV6h4ltZBHCXbsj:BsfCfE67q99LChg6ohEbsj
                                                                                                                                                                                        MD5:D32A768FBFD061384F68A5CC586ABC61
                                                                                                                                                                                        SHA1:47A9E3468731A5CC6CB0B55F7A58DA6CE5DADBDA
                                                                                                                                                                                        SHA-256:AE773AF54635C9AC8082A33C391EA7C21160BD695E32D1168C816395DC77463E
                                                                                                                                                                                        SHA-512:3BB8367E4F7AF812F1B425E32FFAAFE17807E8CA8956E35F455864BF3652AC76C7DA9F566119AF6E36AF35E0E42CC9EC54C9CC721855865FCD16875E5AB3ACDA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........{..H.0..~..f..e.`e5<.&.8..v..... @...$l.....8_..$oUu..@.df.......Wu~.9?.~..Y.M{.v........O...{.....nW........Ng..x{[mW..;e.W..V4.@.J...K..AI..A1P..sh..@+.+{Uzi.A....7.ML'86..c......ro9.-...#|.W&f`.....m+.11.........].......,..2|....X..}.6.S..y^..p3..P.\.#.9.oV.3....y.3.vg^.C..Q+..PTq.u......h..O.......X...bj.<..v*.....M. ..m...........2..g..$...?..RK.cw{.`.~4.r|...3..3.....n7.^......b.......w....N.....^`.i.......C...Omc.nJ..L.....r....ezg...i..].j.6...i..3,....9.2..5.)h.....|.....z.(....f.W.7..J.Z...F..'Dn..J.7.......$.......6.#....2..m..j.h..|.#.oA.[o.^.........j..Z.14j...k...!j..~..m....y/.o..o.....F..G.....x.....NZ..7..=.C...?.........&...............Np..J..........j?2.s..:..`..+<..T.gL.?......}.. ...Zk>.A.....L.U.....+..=..*.5..~3.Mz.a.....u..;..T..}......F.U..0.._5.j<{...!.{.H....`D.k..*?gZ.._6.l<{..j.Y....e......~.i...q....@X.0..Y...`...^...j.u..?lU....U...V....9:`.V.Vm6....;..4._.`.J.n..2.|...<w...}$..m.B.....[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2564), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                        Entropy (8bit):5.152686869394036
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:J6nRS1XK+bZHi6nBziTkC2trXc7s0XGkA3VCUHbLefc5vlPGyQHD6dMP8IIPjs:JuR2vCuBeTkC2trXc9GDCiLefcBlY2dI
                                                                                                                                                                                        MD5:CF7E3082C4955F95E52EEB3A6F5F50ED
                                                                                                                                                                                        SHA1:C6BD4D67898A05ACCC4C55E78EC3286B0BFF8D9B
                                                                                                                                                                                        SHA-256:ADD720B870BA4EBDB0D13728AB7618F9A92590C23B28B71168D73F4C235AF5BC
                                                                                                                                                                                        SHA-512:3368BD716A8B2B3216580CC65393A43974346C20FA6F7F3CD195BB85FAC0A710C234DB98E78FBA6AB036CCE354E8F59BDC0719300EF5CE9E808BD86F8C3C43E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-a26ba13c.4c4ea4bce35299cc1944.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7547],{9630:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(40099);const u=function(e,t,n,u){const c=r.useRef(n),o=r.useRef(u);r.useEffect((()=>{c.current=n,o.current=u})),r.useEffect((()=>{const n=e&&"current"in e?e.current:e;if(!n)return;let r=0;function u(...e){r||c.current.apply(this,e)}n.addEventListener(t,u);const i=o.current;return()=>{r=1,n.removeEventListener(t,u),i&&i()}}),[e,t])}},68605:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(40099);const u=e=>{const t=r.useRef(e);return r.useEffect((()=>{t.current=e})),t}},24907:(e,t,n)=>{n.d(t,{A:()=>r});const r=n(40099)["undefined"!=typeof document&&void 0!==document.createElement?"useLayoutEffect":"useEffect"]},64977:(e,t,n)=>{n.d(t,{A:()=>d});var r=n(40099),u=n(68605);const c="undefined"!=typeof performance?performance:Date;function o(e,t=30,n=!1){const o=(0,u.A)(e),i=1e3/t,s=r.useRef(0),f=r.useRef(),d=()=>f.current&&clearTimeout(f.current),l=[t,n,o];function a(){s.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 218993
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):61776
                                                                                                                                                                                        Entropy (8bit):7.9958146762844
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:KgPNYrQ+2VyJ8k5xVzKV9gT5QD8+GhFLwqIC6/u4q:KgFYr/2Vyl5Jqf24q
                                                                                                                                                                                        MD5:AB07AD62D7167F119CC08C5F8AA88829
                                                                                                                                                                                        SHA1:B84C1B3CF321711E9D70A85D058C602287AA853C
                                                                                                                                                                                        SHA-256:976D9512067E8AE6C08789CF6DCBCBFF0EF9E4B2FF0C351A312F2C2458F69821
                                                                                                                                                                                        SHA-512:17A11FEDFF1BD77C135EDAA6A410373FFD6E3782A72BE8294F9BEC7536609BF676B85581B54EAD2A2DD276CAF3C72B95D00C5387F19F7761363C0A23C1B65B87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............z..(...B..Q.....o....V,.%..u..(..@..@..._.F..g.G.'.j...)...{O..C..Uk.5..!.....F....j......'O...........:...[....U..y8)..6.N.tk.Z.t[.f.t...FZ.F..v]#.Z...z.....:.3.h5t]o.eJ".T._.N5(G..T.rD.6.Ys72...]V..4......S.E.......8=#.g.............2.....R..t>...8..~..K..I.....:V.?.V....xh.V..P....X.'.3....5...5.fI.XU@G4..o|....E.N.B.......Q..4...+.....S;.b.....r.m.>.1...;}...t.....X....`..._....L..R....g.i.....<...s..&;.....G.+...4A_....~../.{g$b`.w5s..>."g.v..p.@...s'........5`jg.>..:6N......M....S....Y@..v.%...c..3.(.i=.x37......'fI.....hZ.F..n...Fk4.:zcd..v....kzK.h5[..w'...}_.....!.....o..7.f.....i.)..Yl.!....3jw[.6m.:.>l....m.....l.nK...sC<....Bw.u.Y....}.e.h..;.....Q..|x.xrD.a..{.PG8...dwG.U.G.FG..]m.......v.1.e.5..QV....<..C..>^.f.X3....[.".....y~">.1.3{.Y.h....nk...%6F..;...<....Fp/.o<.w.`.#X..;,..y..v.....;..|.vc.....+>x.....g..d..zo`..?..>`qo.......?......s7.e.........>..^t;\.x......}.......yO....Z..|....B.2'C....l:.v..;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):924
                                                                                                                                                                                        Entropy (8bit):4.590222711873189
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t41i1/aOdpJLXTG8Wt7lysggaZjhy75cdqh:CwlpYRU31hy75aqh
                                                                                                                                                                                        MD5:B901EBA78E834B32BB525BE03C7CDD80
                                                                                                                                                                                        SHA1:E37737BA8029BCC92EF4BDBDC24620BBBB6491C3
                                                                                                                                                                                        SHA-256:84B568EB6106947F2A6491697B01BB930655A8BE880469CEC1E97835BBCD2DF9
                                                                                                                                                                                        SHA-512:3BBE2D60CD0875E590BD85928DE6A275C37B9ACF35F8004E2B49A48AF441B238E9A01A2424709D1573CA2B50FC65AEA8A0FB8A30A6D1A164FE8D166CD38953E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 407.12 375.17"><g style="isolation:isolate"><g style="mix-blend-mode:multiply;opacity:0.5"><path d="M304.6,229.77c72.55-65.58,127.3-174.2,91-214.34s-149.85,3.39-222.41,69c-45,40.67-63.64,80.27-62.66,114.07v0c0,23.34-.85,56.19-40.62,92.13-21,19-44.73,39.22-69.91,60l5.32,5.89C22.56,341.84,41.09,326,61.06,308.86c24.22-20.8,58.09-51.72,57.71-81.13,0,0,4.12,20.16,28.85,41.63-6.72-1.42-16-14-41.24,8.34-29.27,25.81-62,54.24-96.4,84L22.2,375.17c22.81-22.45,45.25-43.86,66.86-63.4,32.51-29.38,62.12-36.48,95.75-31.13h0C218.32,285,259.6,270.45,304.6,229.77ZM159.21,208l-7.27-8.05M385.66,25.14c11.89,13.16,11.38,38.3.87,67.55,6.33-45.75-26.47-83.41-104.4-63.27C327.79,10.38,369.28,7,385.66,25.14ZM133.31,149.9a103,103,0,0,0-4.45,30.93c.38,22.87,7,44.46,20.44,62.95,11.47,15.09,21.87,21.6,35.66,26.5C135.93,263.69,109.65,197.13,133.31,149.9Z" style="fill:#f4f5f5"/></g></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (35369)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):35370
                                                                                                                                                                                        Entropy (8bit):5.17322829732408
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:fyrl40VPB8q5JHOvHkG9t7rn6gzGhDh6AguB7OjXvTy/s4YP2TjtqxZ5fkEciLVJ:KVJHM9tb2RcOEJR/x
                                                                                                                                                                                        MD5:4E198C345B54DCAE968DA3BD78431A15
                                                                                                                                                                                        SHA1:AD303E4093E3AAD29457C11BE82230F00B409B53
                                                                                                                                                                                        SHA-256:2924CEB77BE939F736214ED172FF337328D3584EC4D909465071C0CE21D6BE91
                                                                                                                                                                                        SHA-512:74F94A7E03222D8E799B6845404D820DEB52BA37D76E49AE625B4CFF425FCB44DEB891AEE1E5FA5EE4E252993B4DC833DD37D749BE5F0B8AE30B82FE69AB5178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(){"use strict";var e;window.fUtil=(()=>{class e{constructor(e){if("string"==typeof e||e instanceof String)if(""===(e=e.replace(":selected",":checked")))this.nodes=[];else if(this.isValidSelector(e))this.nodes=Array.from(document.querySelectorAll(e));else{var a=document.createElement("template");a.innerHTML=e,this.nodes=[a.content]}else Array.isArray(e)?this.nodes=e:"object"==typeof e&&e.nodeName?this.nodes=[e]:"function"==typeof e?this.ready(e):e===window?this.nodes=[window]:this.nodes=[document];t.each(t.fn,((e,t)=>{this[t]=e}))}static isset(e){return void 0!==e}static post(e,a,s){(s=Object.assign({},{dataType:"json",contentType:"application/json",headers:{},done:()=>{},fail:()=>{}},s)).headers["Content-Type"]=s.contentType,a="application/json"===s.contentType?JSON.stringify(a):t.toEncoded(a),fetch(e,{method:"POST",headers:s.headers,body:a}).then((e=>e.ok?e[s.dataType]():s.fail(e.status+" - "+e.statusText))).then((e=>s.done(e))).catch((e=>s.fail(e)))}static toEncoded(e,a,s){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 196197
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):56881
                                                                                                                                                                                        Entropy (8bit):7.996483800992994
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:x9b2uUTQxSK3mNlcOCiHUOxr3VMvYwsdzJmuslSE:xZ8TQh2NCNiHTxru4dtZiSE
                                                                                                                                                                                        MD5:85767C6850E326B4451F55A49EF25D0A
                                                                                                                                                                                        SHA1:C1CA1F6D7E44B6896EE3B026A6D9E0EFC8A808EE
                                                                                                                                                                                        SHA-256:B9D34D0547A93A93078A9B86C2C98251F5065FFA33FBE2F011F593F3DE96AB82
                                                                                                                                                                                        SHA-512:398DAAD9C0EF3F995FC115AE660E31E7CC1182B03A66A5969C91BA4336D69E3354A111C975AA542C0438C752F822F2F2157720CB46B41C07C967D07AEFF2F13C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............r.H.(......Q..0L.....d.V.m.%..k.4H$IX ..@-......oq....^.[2...j...8.1]]%.L.../.Hxck0x...zo..!}8|=8x....g.A..../.+.|.M....F..2;.j.ui.....Z.[.fl....."..(..Ql....R`.fdz....r\1].)....c{...2..*.<....r........'...Z.].....A.B....-D._x.y..N.x..loO.d..=.].Mx...K....0g"..;...n.&..F..A..!|.._.".3L.!1.9\,m.#~.&.uC..w..........y-.~.Mi...P...n.].._..+<Gut].+.O..;.w.i.Eh{.Zv....HW.7.zk..&p.;i.....1..?CGq........2...,..D[.q.x....=w......?......`A.....IL..1wd.i..b.../..]{C..T....L'....m.p_d.c....!.........{...........=..K.&Q.7..a.S....F.....:.....]{<.7.Q.5.5...q...VkN.a..C..-W.BC._?....Ocq...V.lkjG.Q..v.N.V.mU.v..r...Yk.......ax.g.../|..,.qY......+.2.R.........D..h*N.g.......V0.+.Eb...{....f..u......Qy..|......../................{.....>...=..3._.=.Z..%....]Y..Z..jjt...T..w{._.?<=..q.g...777//.J.4...*K..E..r...+...%..nuZ.?b6/......xV.Z...f.....?fV.ov,..i.w.......j...,E.6.W....Sl6.?r^.?).W..U......?fbs..W....n.[.Ng.U.....c.y.iu:...Z0.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32685), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32685
                                                                                                                                                                                        Entropy (8bit):5.2320761198141525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:CoLHBFMvlTBZuPpQPJci4pyEbTN+nTkeqHlZB4:CvlUyEVlQ
                                                                                                                                                                                        MD5:09FD3C184F1CF528514CFE4CDA0BDD4F
                                                                                                                                                                                        SHA1:3F9CF71D8A51CD615928D4B15A3FDD4C2C818E96
                                                                                                                                                                                        SHA-256:DAA2373FF6DE7585FDCAC5363CDDDBFBFF076900066AEDB49A1DBC0BDA1BBE71
                                                                                                                                                                                        SHA-512:54708511E03EB3F9837952E84FB9A783BDA68A4F1B575EDC18DFF67ED93A44EF3A28DBB20122FEFC80B13824E548DC3C5DF3433624FE2DED4B62BA44396157F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-sigi.8aae39198a1dafd151d2.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3699],{37685:(t,e,r)=>{const n=new WeakMap;function o(t,e){return n.get(t)&&n.get(t).get(e)}function i(t,e,r){if(void 0===e)throw new TypeError;const n=o(e,r);return n&&n.get(t)}function s(t,e,r,i){if(i&&!["string","symbol"].includes(typeof i))throw new TypeError;(o(r,i)||function(t,e){const r=n.get(t)||new Map;n.set(t,r);const o=r.get(e)||new Map;return r.set(e,o),o}(r,i)).set(t,e)}function u(t,e,r){return i(t,e,r)?i(t,e,r):Object.getPrototypeOf(e)?u(t,Object.getPrototypeOf(e),r):void 0}const a={decorate:function(t,e,r,n){if(!Array.isArray(t)||0===t.length)throw new TypeError;return void 0!==r?function(t,e,r,n){return t.reverse().forEach((t=>{n=t(e,r,n)||n})),n}(t,e,r,n):"function"==typeof e?function(t,e){return t.reverse().forEach((t=>{const r=t(e);r&&(e=r)})),e}(t,e):void 0},defineMetadata:function(t,e,r,n){s(t,e,r,n)},getMetadata:function(t,e,r){return u(t,e,r)},getOwnMetadata:function(t,e,r){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2088
                                                                                                                                                                                        Entropy (8bit):5.07340777158382
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YBRbRu3s+XbWZH2HiH/GVKKCJsCHRIoi2UhrYCA1MoCO1eA1JHkxl:wbg3Z4gk/LLZRIfTXuRkD
                                                                                                                                                                                        MD5:68A301ADA6985969E6ABED300B7D3074
                                                                                                                                                                                        SHA1:0D2C81A977844625BA049FF522A6D9F398719A85
                                                                                                                                                                                        SHA-256:B9A75C0D1BC4D6F2F2B8541E80F12B8F50F83E033B0444C4E439F9CC4DD1B660
                                                                                                                                                                                        SHA-512:9645BC99289155FF6150A9EB2A18C7627BE259CF9F0A05978DBAFB508F8B7BF91AB19800C13B01DFA6E641A5AD4A3DE8D639A64855401FE98F3AD2506DD94978
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"error":{"status":"failure","http_status":400,"code":12,"message":"INVALID_HTTP_METHOD_FOR_RESOURCE_METHOD"}},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"5c966892cbe7bf4ed0cfd1543e324527","current_url":"https://www.pinterest.com/resource/ApiSResource/create/","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/ApiSResource/create/","http_referrer":"","impersonator_user_id":null,"invite_code":"","invite_sender_id":"","is_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                        Entropy (8bit):5.469170474085272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rqcy8XKHqLjXKHqLWt8EbJKFaXRPtp4f:+pqcXXVjaQ+bJKFaXR1po
                                                                                                                                                                                        MD5:1B524BA06B921216C6379F49A389351F
                                                                                                                                                                                        SHA1:354F49FE6050F50F198F4E2160B63B40941F8459
                                                                                                                                                                                        SHA-256:C4769E2C17F1D8DA6CB25DE42B3454D7D11385A02DEDDC84278E1E900C48C176
                                                                                                                                                                                        SHA-512:5C4E7496808AF50748FF8A7E6101C5091A0A21B7FB4C2E0118B249D78A61C772E27EF7F3902A94E35196F16B7494B2126ABDFFC5ADC1E82387BFF334676D971E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9920],{84107:(_,t,e)=>{var o=Function.prototype.call,p=Object.prototype.hasOwnProperty,r=e(61545);_.exports=r.call(o,p)}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 46816
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15928
                                                                                                                                                                                        Entropy (8bit):7.9836317734454765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:xN87c/INYatYuJK9Q1EuUnYKLLE8QbH17vNsjuMh:xN87MUYIYp8EuGLLXEBvVMh
                                                                                                                                                                                        MD5:55D1991A0CBBE65963D63A759FAB6E2B
                                                                                                                                                                                        SHA1:A850DA4165A82CFCAA99A50D58D7ACA120C29BBB
                                                                                                                                                                                        SHA-256:7566B3D83F0E1B6DE87B8AC538CBF9C24F7C501C5012DD12BA36F7409B95D90A
                                                                                                                                                                                        SHA-512:9B4075A939FFD99C3FAFEDD2FA96D2405686EDE4B2A9B5C412965E11CF42300DF5FC385EF7CA830CB9B6165E373D2EACFD3A9B604919F214332ACCA4D1669D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}y.......lD....l.}..9..X.....$.&.MDl..@..$.....}......\...E...;....VK.$..oe7...U.w.....~tt..[7.w..n.:.....>::.H_,.}.>.%c..m5.........].5.uy>..4.F.p..QhK..X.......o.)./.M&.';.W.'2<M..Q....z..n..nl$}...o.m'.R;....E"..e:..Z.eb.g.u.wi..\..d:.R..(u.s.h.R).*..........yk.;...a..;.=..=x...Q.c.}E;g~:...#.......<..j0.b{w.`...i_6d..::..Q...Y......N...p...b.d".....L.o...L..x......Wv..#.j...lW..j.6.....)..;.....X.#.x.....+..@.....u...PU..>.U..m.4.[...z.."J .`.....J5V!..y.p.x$...;....}.....z^..(...4i.0g.z<<....u...b*.c?y.<|/..2N/.....P...?.P..@..h.l.TTP...C.H......T..........a.p..rT...N.......[....V..a`.f4....h...m.a..]......I...L......N..~.].1.NHG...>X...3U....&.2.1.........9<.y.7^__......$.T.....Z....#.^`..H..........a'.Gb,.E....3SO.)...V.......}.:..{;.-..3.w.{.....1....;t`.!...^...X:....a4.I@[MM..hN.d..CW$....s\..1.0...3^...`..2..;..........nz.b... .'....".....b.....b."..!..@Va;c8....^.....]..fs.......as.f$*.$&.@o.h8...3.....@Z......=....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):565
                                                                                                                                                                                        Entropy (8bit):5.013395369899308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                        MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                        SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                        SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                        SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23187
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7829
                                                                                                                                                                                        Entropy (8bit):7.97473104393708
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:5Q2NIq7r5uoAXSUTegcMSD9bcwr68HQqhAG1oMZQz:2mIq7AFaJMYTr68HdhAGqMZO
                                                                                                                                                                                        MD5:E1C702E406D4F246D4B5131DA854AEB6
                                                                                                                                                                                        SHA1:A6E43F0F18FEB162D4F5B967958E8BE0117475D0
                                                                                                                                                                                        SHA-256:A0CEC86BEE3E4774743C375C2C98EE6A822CDA0A3106DC4A151D51AB383418D9
                                                                                                                                                                                        SHA-512:3FB2E987AF7470B9CA79926AB3F229158B80A507B00F5F371F837328C0F0FA2626D841B6B3E15427EFF475C4430E461CBFB0784CBEA868163C6084D8BC39E7F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\o{.8.....p..xG......M'..L:0.t.t..k...66+.Ih..~U.llb.....yz.-..R.T..Jr1..L....G'G...{2>>...u4......~}...0......z.qC.F.Yo..EJ8a...:..4.p.Ly...b9.dE.l.[u...z:w\...8}...%...%2..l....../..,]kua-..-.';.".9w..q..S./...lO^\n.<8.xZBR....mH`.=.K.[>W......R.?.4.....@.8|%*s...WX..^/.../.p6o.....Bo....E....!.r.............{......=..g....tv..Q...........1.....|.S.C-.G.....L.t......c....3G...w.2..>...9K.3.LP..Q..."J.....a.3....i.t.x......m.....1.....;.\..v.....i...,.C...:..s.B....=.x.4M;....D....FV..427K...tt.d.?.4...M.z~s.-....B.....<j..*.V.U(X.,...Y...v..j..wc2.6..t.........TZu.T....~.....:S.A.ZS..3.zS..%....7N...C!G}.x...r..._..s;..T.ZS:...$..z.....5.9...3.U.....?dS...6...b....9>.....(97.C......w..usP5U.9..<g;.t.g...+O4......L..!..c.|...4O@.n(..&T...H..f.6Rw.......0...k1/D.S....k.z...Lg..j..*.:..,...n.u5..d..../@....6%.U...$3.$.Gv...Y.E.L2e.Ue`.3..`.M......=.MC.f...g..vo..LQ..jd.'...W...F$.l.FO..`6g....".o....hi|.l[..0.C...B.\........a....(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5570
                                                                                                                                                                                        Entropy (8bit):5.092661520445157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:e8e+K5A57PGl3xoCSEnRBzv2rt8e+K5A57PGl3xoCSEnRBzv2rD:heyyQInRVyIeyyQInRVyD
                                                                                                                                                                                        MD5:7A6D94A0DE8B3F8EEEBF3DEE9CBD1319
                                                                                                                                                                                        SHA1:728A2F445BE0C003BFE43B0B8CAAF12950C2B5A9
                                                                                                                                                                                        SHA-256:9AF98624F33D9736A6F19CFDD7D9A14CBE9548DD9EAB8461D6BDCC0B4D37851A
                                                                                                                                                                                        SHA-512:73E6DC485A9545B0BB889F38E5602A66858EF6FFA6C29D25780FC502C13B60CE3CBDCBD1EE2202E379310EE080C96626CDCC106FFFB7A3751A2EC9BCE96CDEDA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-897bfa5e.090d3880f229137a0aad.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4353],{80775:e=>{var t=Object.prototype.hasOwnProperty,n="~";function r(){}function o(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function s(e,t,r,s,i){if("function"!=typeof r)throw new TypeError("The listener must be a function");var c=new o(r,s||e,i),f=n?n+t:t;return e._events[f]?e._events[f].fn?e._events[f]=[e._events[f],c]:e._events[f].push(c):(e._events[f]=c,e._eventsCount++),e}function i(e,t){0==--e._eventsCount?e._events=new r:delete e._events[t]}function c(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(n=!1)),c.prototype.eventNames=function(){var e,r,o=[];if(0===this._eventsCount)return o;for(r in e=this._events)t.call(e,r)&&o.push(n?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(e)):o},c.prototype.listeners=function(e){var t=n?n+e:e,r=this._events[t];if(!r)return[];if(r.fn)return[r.f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1841
                                                                                                                                                                                        Entropy (8bit):7.279827564542481
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3iWxHacN2md48yt5Q1tKNSw1DqFofWINIkB:jaBm2Xt5Low1eCVNz
                                                                                                                                                                                        MD5:E3CC372EA84F36BEF576E6453C98AB07
                                                                                                                                                                                        SHA1:75B65D498925FF635011B34664210727D90BF665
                                                                                                                                                                                        SHA-256:7FC2439495FB73D08BE496C2F407DF8AFECCC038016C19DBD38FDCC79F0083FE
                                                                                                                                                                                        SHA-512:E5BBC0FE6E63E8048AE016005C86B704781562F29E8ABB402FE5DACBA7CEABB873DF0F2C3CA5D2CB53C0846DC57AB8AAE1681FA35747992CA18CBE5C556E2EC6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/75x75_RS/7d/8e/6b/7d8e6bbe0746a82a8031a8d04cef73c4.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......K.K.."..................................................................................^Po..g-.....]uy..\...I"6+fj.A..[..K.......?...(...W1..W..DYC(}}-i:mn..S......%.......................... 4..!"%03..............i.w..L.A.oi.....;...W[9..[.t/.=<v.F...j.3(..w{..&n.\.$#.Q...?.{a./...b@9..,.......X..c..d0O.../..k..5IL]c.TY,L.]...............................!.1AQ.........?..8b.M.,..q.....b...Q.`.:............................A.!1Q........?.......r.....k..4\d~!...Yn?...2....................... !1Aq.".....02BQar3Rc............?.......+.w#?^.\..{..k36_Q.`L.d=.Y....$.J.i....{u.V.A-.......xR.`.8.D.>.BH....6..1.j.+...W.$.g......}..V#..2S....(...6YWbgi..!c....JB]U..Fp.o*v.c...LbX.v...%9..'_.....c.K..-c..s1"..."f'~../...\beY.R...k...q...&....................!1AQ. aq....0...........?!.R..:u.\._U.c.c.!.....=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1158), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1158
                                                                                                                                                                                        Entropy (8bit):5.25451403722957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cxJA0MVNacqCkHWNOgOcuBMW8EEXry9lBwrbL9rqQU:YSccqteOTz8EZ9zS1uJ
                                                                                                                                                                                        MD5:40F08C73AC13C17AC44BDED63B4B9B91
                                                                                                                                                                                        SHA1:729B1C5A581E0B5CAB586B73A430802CA8FA3826
                                                                                                                                                                                        SHA-256:51B74AB9B7E5505D25FB39E8DC5AD2BABF01DC76384FCAE55AF751F3D624D2AD
                                                                                                                                                                                        SHA-512:C23C3E3B0D688DE7A45E4D46CED00D4052C7A85EA0DA5E139CE548035D7F534BFB6EDE94D7F2189682280A9DBFA45D8CDF99A4B0DACBB011BBF86A4DE68C7150
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2142],{88173:(t,e,r)=>{var o="undefined"!=typeof Symbol&&Symbol,n=r(53327);t.exports=function(){return"function"==typeof o&&"function"==typeof Symbol&&"symbol"==typeof o("foo")&&"symbol"==typeof Symbol("bar")&&n()}},53327:t=>{t.exports=function(){if("function"!=typeof Symbol||"function"!=typeof Object.getOwnPropertySymbols)return!1;if("symbol"==typeof Symbol.iterator)return!0;var t={},e=Symbol("test"),r=Object(e);if("string"==typeof e)return!1;if("[object Symbol]"!==Object.prototype.toString.call(e))return!1;if("[object Symbol]"!==Object.prototype.toString.call(r))return!1;for(e in t[e]=42,t)return!1;if("function"==typeof Object.keys&&0!==Object.keys(t).length)return!1;if("function"==typeof Object.getOwnPropertyNames&&0!==Object.getOwnPropertyNames(t).length)return!1;var o=Object.getOwnPropertySymbols(t);if(1!==o.length||o[0]!==e)return!1;if(!Object.prototype.propertyIsEnumerable.call(t,e))return!
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):525
                                                                                                                                                                                        Entropy (8bit):4.800097390336485
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41WQ2vhC7cJSCQUnGX7wv6htL5eZmvJe7cKCe7bKI:t41R2pC7cJS8GLK+Fi/7c+7bV
                                                                                                                                                                                        MD5:DA3651E59D6006DFA5FA07EC3102D1F3
                                                                                                                                                                                        SHA1:682E14ED012F6DA166AA1658921CAF3482245903
                                                                                                                                                                                        SHA-256:943C44A0F3DC1ABA84F5FBE8465BAADBB90AF66CD7BE9F37CA07A39260357AD2
                                                                                                                                                                                        SHA-512:C66AC9960369F9D549DD44180ECFA1197CC7A56D639B988EBD3B3830752F109D9249F6AC8F0C830569AFF5ACD94A972D7A66889953B7657A5C8BB0E1C7B9F679
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f642.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><circle fill="#FFCC4D" cx="18" cy="18" r="18"/><path fill="#664500" d="M10.515 23.621C10.56 23.8 11.683 28 18 28c6.318 0 7.44-4.2 7.485-4.379.055-.217-.043-.442-.237-.554-.195-.111-.439-.078-.6.077C24.629 23.163 22.694 25 18 25s-6.63-1.837-6.648-1.855C11.256 23.05 11.128 23 11 23c-.084 0-.169.021-.246.064-.196.112-.294.339-.239.557z"/><ellipse fill="#664500" cx="12" cy="13.5" rx="2.5" ry="3.5"/><ellipse fill="#664500" cx="24" cy="13.5" rx="2.5" ry="3.5"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20635
                                                                                                                                                                                        Entropy (8bit):7.958920784555496
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NaKo+VKyo2ytRB/Vi7Dfgxnxnkv3AtLgS23BdCTcZys7+9Srl6hw:NaK1S2ytz/Vi7D4FIOLgS2mIZy/MCw
                                                                                                                                                                                        MD5:60AB923DCDEC228257913B800A9B4F4A
                                                                                                                                                                                        SHA1:95073C6F808184DE7833376C06996DAB17A912A0
                                                                                                                                                                                        SHA-256:3A17A48323B350279C90BD7B5A8CF9E169C6454338F7E1CB8D79151D08BF36C0
                                                                                                                                                                                        SHA-512:F982C0271EB4E0CB4FF82B169B2FADB17F79F1168ADD77F0466E5245CB633EE2764D30103891DCCB67D34E6044A18F93320A49BC0E5E852A867BF043D6B92198
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:43C1923290F411EDB106CA8DA19D9B38" xmpMM:InstanceID="xmp.iid:43C1923190F411EDB106CA8DA19D9B38" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="48CF6815B80A1D84B9D9F09644D02842" stRef:documentID="48CF6815B80A1D84B9D9F09644D02842"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 339463
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):83929
                                                                                                                                                                                        Entropy (8bit):7.997145445400184
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:LsF1cFC0s3vUM9yvyNR+KZxus4QzCDMpSrIxZDhAZCNxjJzXtY1G6jIpiZ44T2BJ:LsFb0F2yaXJWMWINJ1XtYU0Z32BNk8z
                                                                                                                                                                                        MD5:213D06605D28ECFC04B513C0649BD853
                                                                                                                                                                                        SHA1:1D909AE126D0156932935A1A76DB7C20300F769E
                                                                                                                                                                                        SHA-256:EC339FD9D4D154BB7B3B8C7C25E4167F8BF2FC9D24BD5B5BD21BF135EA15F89A
                                                                                                                                                                                        SHA-512:B12C527DC93181F007B2D8B9E950A4CEAE6282D15678D9977D45075A6B2C3B8F1F3BE971AB0181425009751E9251ACFB61F126ADAFA36C80449BE74440C1936C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........{..F.(.......H;m...CDa...x...{...!..`.B"......~..[/..l<I.9...Ew........Z...-u:G....}..:...O~lw:.3.OOW.ji0.n.....J..[....R.............a..A..fX.w....[..@}...Qr...o..jx.{.....|...w....}..w....(.E.XT!....m.[.p3......wQe.?.y...qX...=..).......nuok{.NR.........o...>...[81N..._0..a..c.....T..ah.w....Ln;......H..^...T..f.2..U......\...+U...M..&.s..(e..~U.M..:.u.:d...U.......cs.....F....j.......RRX../....8.0..Ny.u...y...c.G.6...o...M.p.'..P.Xe...~z.;7....B/../.^..p{%.p...................:..d..^....r.Y..L.....0..Vt.RS.......0.J1....}..T...x.v.U\..M..<......./.C...p...o....r..q.C.T)X..F........`.&.....`......T8s..........~.>...z....,..k..0.....=;,.....C..U..`Hj.&..S...$/h.R-.4>I+b...Y...y...x~.......Q.Wa...wA......po8C...y......EJ...n8.4.o..=.......z~A.?(a..D0A!.......1f...=/...?...w|....l.+.:..pNX.............=.7...{.aa.\.......}.......w...gR...7....I...c......^....Z....-W..x.(....j.>X.Qj..:z..8,.......`........S.=.V....C...........U.V...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):223
                                                                                                                                                                                        Entropy (8bit):5.299481993983628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+riaFKMjcRYeYaXRNWOc6ciGbsf:+piakwcRYbaXRNWBiGbsf
                                                                                                                                                                                        MD5:3422FDB467EA717D4F1A70B3F4B33F40
                                                                                                                                                                                        SHA1:E73C1D1801A230CEC9AF4F57537B3127A37382AA
                                                                                                                                                                                        SHA-256:40E7C1752D6F11C8FE8E2F9A625379458F404DA9B45DD0D940B45C1F1AD52E71
                                                                                                                                                                                        SHA-512:4E691F238BB0B632FA889434DA672304871B53777A4D89942CB431C3EFB757DB9E1E509102DBD07557C81CCC11BB913E9BD2CF06F69C26DE3220FEC210605217
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-7ba3f7c8.3fb13ab748904e46c91c.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1493],{31924:_=>{var o={__proto__:null,foo:{}},t=Object;_.exports=function(){return{__proto__:o}.foo===o.foo&&!(o instanceof t)}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1378), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1378
                                                                                                                                                                                        Entropy (8bit):5.113735851869671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:/XRRLFi5Q9fBAA9Dhe4nbH6zuHK7vn3W+UjXRWAVAAb1RKGbnePW+x/Qc0CKK+No:/5rt9Dgf7/3W+eXwib+Gbnkj+s/1voE
                                                                                                                                                                                        MD5:3F9FE1631801C711CB939818F1C330A0
                                                                                                                                                                                        SHA1:906C8ED61D43BAAC1A56F4E424256B1275E048D9
                                                                                                                                                                                        SHA-256:BD113BF16C8248ED5F35534237857F87F43ACDC099257EC1A7F2656F05011B63
                                                                                                                                                                                        SHA-512:63FCC5398C147003EBFA55FC0B3D75D6AB3D3CF652963EA0C00D9C0D839988468ECA017BA85053673CD2B77C2DA35D482796AC89E12CBE946FDE1934288893A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-cdn-tos.tiktokcdn-us.com/obj/static-tx/tiktok-infra/csp/sdk-pre/slardar.web.pre.js
                                                                                                                                                                                        Preview:try{var config=JSON.parse(document.getElementById("slardar-config").textContent),slardarClient=config.slardarClient||"Slardar";!function(w,d,u,b,n,pc,ga,ae,po,s,p,e,t,pp){pc="precollect",ga="getAttribute",ae="addEventListener",s=function(m){(p=[].slice.call(arguments)).push(Date.now(),location.href),(m==pc?s.p.a:s.q).push(p)},s.q=[],s.p={a:[]},w[n]=s,(e=document.createElement("script")).onload=function(){config.disableInit||(w[n]("init",config),w[n]("start"))},e.src=u+"?bid="+b+"&globalName="+n,e.crossOrigin=u.indexOf("sdk-web")>0?"anonymous":"use-credentials",d.getElementsByTagName("head")[0].appendChild(e),ae in w&&(s.pcErr=function(e){e=e||w.event,(t=e.target||e.srcElement)instanceof Element||t instanceof HTMLElement?t[ga]("integrity")?w[n](pc,"sri",t[ga]("href")||t[ga]("src")):w[n](pc,"st",{tagName:t.tagName,url:t[ga]("href")||t[ga]("src")}):w[n](pc,"err",e.error)},s.pcRej=function(e){e=e||w.event,w[n](pc,"err",e.reason||e.detail&&e.detail.reason)},w[ae]("error",s.pcErr,!0),w[ae]("
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (35369)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35370
                                                                                                                                                                                        Entropy (8bit):5.17322829732408
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:fyrl40VPB8q5JHOvHkG9t7rn6gzGhDh6AguB7OjXvTy/s4YP2TjtqxZ5fkEciLVJ:KVJHM9tb2RcOEJR/x
                                                                                                                                                                                        MD5:4E198C345B54DCAE968DA3BD78431A15
                                                                                                                                                                                        SHA1:AD303E4093E3AAD29457C11BE82230F00B409B53
                                                                                                                                                                                        SHA-256:2924CEB77BE939F736214ED172FF337328D3584EC4D909465071C0CE21D6BE91
                                                                                                                                                                                        SHA-512:74F94A7E03222D8E799B6845404D820DEB52BA37D76E49AE625B4CFF425FCB44DEB891AEE1E5FA5EE4E252993B4DC833DD37D749BE5F0B8AE30B82FE69AB5178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/facetwp/assets/js/dist/front.min.js?ver=4.3.1
                                                                                                                                                                                        Preview:!function(){"use strict";var e;window.fUtil=(()=>{class e{constructor(e){if("string"==typeof e||e instanceof String)if(""===(e=e.replace(":selected",":checked")))this.nodes=[];else if(this.isValidSelector(e))this.nodes=Array.from(document.querySelectorAll(e));else{var a=document.createElement("template");a.innerHTML=e,this.nodes=[a.content]}else Array.isArray(e)?this.nodes=e:"object"==typeof e&&e.nodeName?this.nodes=[e]:"function"==typeof e?this.ready(e):e===window?this.nodes=[window]:this.nodes=[document];t.each(t.fn,((e,t)=>{this[t]=e}))}static isset(e){return void 0!==e}static post(e,a,s){(s=Object.assign({},{dataType:"json",contentType:"application/json",headers:{},done:()=>{},fail:()=>{}},s)).headers["Content-Type"]=s.contentType,a="application/json"===s.contentType?JSON.stringify(a):t.toEncoded(a),fetch(e,{method:"POST",headers:s.headers,body:a}).then((e=>e.ok?e[s.dataType]():s.fail(e.status+" - "+e.statusText))).then((e=>s.done(e))).catch((e=>s.fail(e)))}static toEncoded(e,a,s){
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18189
                                                                                                                                                                                        Entropy (8bit):7.9583544652846525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:QvRCAqmPv7vNsZNqsK1UIehPKCNNKD0fAe9L0WRVPV5tyHW:vAzv716iXehVquLhVaW
                                                                                                                                                                                        MD5:1D37E69224C1959E8F8E1B649E9FABCA
                                                                                                                                                                                        SHA1:6BBD860070D3409161B91336BFB8ED2397DD433D
                                                                                                                                                                                        SHA-256:84242B8DAAA829202D41BDEBA9B223EFA692133B94EB714352DD451CB6A9CC95
                                                                                                                                                                                        SHA-512:749193BA88EDE2AA88826C5327E34A661B37E6B92C0CD1C8859D8B3B1C1E121BC3A3B58086B060CC9B5D34610279AAB1508E2BC153DF8E0B0D5B1CEEEC49352B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/40/b1/b1/40b1b1a3936b4b94520b8b677697d84d.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................&|....CO.|...S" ........@.;..W]f.u..-..)tn..e...)^.Ja9'.g.....~.z&.m.).....^.gg.5...;...u..u..&.qdK...^.1........)..+R........mK..).t..uL.[.O..$z.>...f..]{.y.....;M..y..%........L..#....Z-.e...w;..7...\...|....W_Y.D.1.C.R.x..S).`..)...|`...n..hw....1...}f.i.o^G..k[.a..t..3..n....nH.u7..ta.zz.C.:...,...].E......+S+$"kT....Ka2.S.{..[.o...t.];Y.$...."r.E....f.2...=.f4.l.Y...4.E.U...ld.q.tr7g...r$.:k.OgJE.....{.o..|..s.Af...r...E..\z$M.6...Vi.SU.E.........Z}..a....S3.#.....L....0.i...k.o.&...)[...V...\.F..Fbf."...).w![.y.....'L....:.y....g.mO.UOW.X..E.1.......y.'P.T5f@.kZ.......gb.........5Af...z$.wz9..7..<?.....o..=.<@...$.n..=.....C..p%.....!.m..O.t..{xx...L:.k.Cnk`2.4..`.i.V.B.=....<Cl.+.%..K..d..(.r..N...N.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1217), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1217
                                                                                                                                                                                        Entropy (8bit):5.175338455793455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cCjEPHC4C0BebNhbKR/sqMTDYZAYMTDYZmOFqZhYscM7LTHS4f:VwPHCue/W5MfYZzMfYZhYZhYsxLTT
                                                                                                                                                                                        MD5:067D7D91A97369D34C34EF09BD6A61A5
                                                                                                                                                                                        SHA1:2E161628F0F2F20847B6614CC38B4CFD2858C582
                                                                                                                                                                                        SHA-256:3EF55998E55D31552E4665ACF539FF50E50B7D8E76FD6E053DF337F50517E825
                                                                                                                                                                                        SHA-512:309D1E6B7C9285D8C25A79CA5D25440B8905A433D725E1F13A9F536E15D4855EBF7F2AB11D14FBF01B8BD994CB21FB76A2EE0A30698F786BD1FF46116A2F4145
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1274],{54330:(e,t,n)=>{var o=n(4504),r=n(65737),f=n(89994),u=n(7781),p=o("%WeakMap%",!0),a=o("%Map%",!0),i=r("WeakMap.prototype.get",!0),s=r("WeakMap.prototype.set",!0),c=r("WeakMap.prototype.has",!0),y=r("Map.prototype.get",!0),l=r("Map.prototype.set",!0),_=r("Map.prototype.has",!0),x=function(e,t){for(var n,o=e;null!==(n=o.next);o=n)if(n.key===t)return o.next=n.next,n.next=e.next,e.next=n,n};e.exports=function(){var e,t,n,o={assert:function(e){if(!o.has(e))throw new u("Side channel does not contain "+f(e))},get:function(o){if(p&&o&&("object"==typeof o||"function"==typeof o)){if(e)return i(e,o)}else if(a){if(t)return y(t,o)}else if(n)return function(e,t){var n=x(e,t);return n&&n.value}(n,o)},has:function(o){if(p&&o&&("object"==typeof o||"function"==typeof o)){if(e)return c(e,o)}else if(a){if(t)return _(t,o)}else if(n)return function(e,t){return!!x(e,t)}(n,o);return!1},set:function(o,r){p&&o&&("ob
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23446
                                                                                                                                                                                        Entropy (8bit):7.975874285398459
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ix9psIm139EjDEEi7hyOlb+HiQu4Bu4UObZP92DvpuNU0pgx:IWIigDEt7cI4Bu4UYPgbpuc
                                                                                                                                                                                        MD5:61DFA6927AFA00012D3F8FE5B20430C6
                                                                                                                                                                                        SHA1:0C87561AFBA309F0B18C1CE01CCBD825EB1CDA36
                                                                                                                                                                                        SHA-256:E0E3C0F94776342232BF59C649BDCEBF9E678DEE2AA938128C2331C8CA40AF5B
                                                                                                                                                                                        SHA-512:BDD533B277B6ACA5DF632A5CAFB975BC683BB7AAB0EFC6C8B97D2A7CDE5F00A601BF97F476A09479E262EF72D20E0D3BA9D8C5B935E3A409066AFFF7833659FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..............................................................................._..........*....F.(7.).Eu..T..*..*$%.X[1.....J.c.."......{F..K`..F.`..,ym..%$:E....c.d.MR....1.hS.b.[R.-.&..McBU..d._..l..t[.G.:..2+v.eO..t.F....c..I;hH..=....`....`....nEy...M...s.."....y`...!.E.S.bz.0.sY!....!......6J.I....`t,.O..$j......f...^.x...q.....SQ.].)B..t..........N.k..8.?..k@k.6P.44U..p.=Z..d.S&K...j...o.fr.d..y..dX..b.e......6.4...^..{;.,g=|r...*y0}....u....\...l..-".T....->...".|.........f..?O....^5...,^.rd...fjV`...)l...['M..]#g..........6Y.n.X..l.K}.R...+...(..B.Y...{=0.d.q]..nL"......8.W...v. eQ.d...(...Z.....|.J.%...."...X..l>...q..R.4.o(..$..T'.'.W*..Q.(..&..*M.tF..6...+.c.!.v`..Z..].IY.?..:ns.....-!FoC(>0..$5k.a....=..b...V.G?.^.x..;..(.z..;..&...,...2..v.C.v.+o.%K......ND.}..=.Y..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, height=756, software=Google, orientation=upper-left, width=1008], baseline, precision 8, 712x464, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):104836
                                                                                                                                                                                        Entropy (8bit):7.971579446393789
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:++MBKOYwXtKtf/yYkhXSPHf8yXU+91mSN:VMIX9w+UtAN
                                                                                                                                                                                        MD5:6A0D754ECEB344A9F861C21DF181DF9E
                                                                                                                                                                                        SHA1:E26F8481E95F79488E43FAFF7272967B94B01E92
                                                                                                                                                                                        SHA-256:654806CE85D832C1A8579832B2BC10C46D35E0E086CB0CEBFCCC55FF72F45CA9
                                                                                                                                                                                        SHA-512:6FE84B247FF21FBDE8F2B3869CFE663E5095F36D714F2F28E3D4D5F90DAAF5416E422B68564A078DD64892AE710D80C7DD9FC7624D89B0FC9697D946572921D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/11/2021-08-18.jpeg
                                                                                                                                                                                        Preview:......Exif..MM.*...............................1.........J.i.........Q................Google..............................................1..........................Google.....JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"..........................................j............................!1.."AQ#2Baq...3Rr....$CSb.....%4c.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22752
                                                                                                                                                                                        Entropy (8bit):7.959525806712558
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UUnjPAhmwHzuZ8a+oGP4Wf4km/DBMxu4t911HXhZrcfzLjLzqWH8W8OKHplXN:tjItHzVaK7PoBMu49if7lHKH5
                                                                                                                                                                                        MD5:EC1DEAAA3DA2E41C40F282049B71E344
                                                                                                                                                                                        SHA1:97DA11BFC8477990B9C5E2DA33C29A097DF8D877
                                                                                                                                                                                        SHA-256:F08C4BFD6E03CA63E2E42D845776721E64D897419470C87BB08B3DA75D469C2E
                                                                                                                                                                                        SHA-512:3BCF963C06C9FBC0C97F8563F5F6E62D26AE4619E40D77522BCC3093F7141D51D97D19C427CFDB1937D33C3591CA8659E78A5DCB81F1320B3A9F73138B51B72E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:6DCA69935B4111EF823EC82A830343E4" xmpMM:InstanceID="xmp.iid:6DCA69925B4111EF823EC82A830343E4" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="60D905C393FFC892482BAD8CE973E78A" stRef:documentID="60D905C393FFC892482BAD8CE973E78A"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2142
                                                                                                                                                                                        Entropy (8bit):4.894184888946668
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:2dor8cAvc24kDNMJW/ag/bgbcLzYd9IpGlxm/UQg5g/bckOYd9IpGlLn/BTyg53F:c88P/DNkya9Ik/5q19IkFr5o0zRzFv
                                                                                                                                                                                        MD5:9D31A1CD2D0F36B3D8F6FB5EBA344CC4
                                                                                                                                                                                        SHA1:79CF9D914D430F88B303A48F3D04157481F7CD57
                                                                                                                                                                                        SHA-256:C3ECDA63E0D69CF29A312A6B2811FA2202C35D09C9BC33F747D3A201506EF1FF
                                                                                                                                                                                        SHA-512:F31156E0A5CD7463D87072A1B2CDDA09F6EFE7751F47B340DA61F6F00EE9B693908D9D713065163986E9815FD8820B793D231144781C863D9A4D9D10931562B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<MPD xmlns="urn:mpeg:dash:schema:mpd:2011" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:mpeg:dash:schema:mpd:2011 DASH-MPD.xsd" profiles="urn:mpeg:dash:profile:isoff-live:2011" minBufferTime="PT2S" type="static" mediaPresentationDuration="PT31.799999237060547S">. <Period id="0">. <AdaptationSet id="0" contentType="video" maxWidth="1920" maxHeight="1080" maxFrameRate="15360/256" par="16:9">. <Representation id="0" bandwidth="1260130" codecs="avc1.4d4028" mimeType="video/mp4" sar="1280:1281" width="854" height="480" frameRate="15360/512">. <SegmentTemplate timescale="15360" initialization="b00.mp4" media="b0$Number$.m4s" startNumber="1">. <SegmentTimeline>. <S t="0" d="108544"/>. <S t="108544" d="92672"/>. <S t="201216" d="92160"/>. <S t="293376" d="91648"/>. <S t="385024" d="103424"/>. </SegmentTimeline>. </SegmentTemplat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20276
                                                                                                                                                                                        Entropy (8bit):7.973434240473572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:s89mDPbZZBiTQ7pcK+XxQDE7m2XxyLTyLRPgBIpzeDfBN09gmJGnUEX3XAoJ:JmLbXcKKqDETgyNYBIheDfBNxT9b
                                                                                                                                                                                        MD5:0C63A04F3F2CB77E5FFEC5917FECC8BE
                                                                                                                                                                                        SHA1:8F64D042D338E5E39B1567F0BA4919D01691D2EC
                                                                                                                                                                                        SHA-256:DD476A2EEDBD19CF02FB1091D813D087A8EAFDAD8CD61565D447F4EB8DC294E5
                                                                                                                                                                                        SHA-512:842AF8329DA10B3F2BF7B3F13197085AB441304EF66E0A1A6446122B8EDDFCD9ACB1CA8A16A8F2A7548D96FE6A794B2D5E35CEA0F43165960B5719872B978157
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/c8/c0/74/c8c07489ccc18c5e8a077ec7a4b4b5e3.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................N.f...*..3RK.....z1....C.7...$.EA.d...Z.z...2.+."X.4 .......x..\.LIs<.n......$9MI.W..n........u.^....#..k...BNRN.-. .}].F.4^.. ...L{.:c.%..k40V...7.y.w.<.k.._"../0.o:.UV.~...8(.tq.W(.a~....}\....X."..{.6....e...KO5..O...-V....9..2./Q..}..+..../z..H......._..:r"..L....P]..!Xe....[.|..M7.k9.e......'.x.1.B.#.g....z.3[..X.R...F..6#.P.L..\..(a.U&.(-...A..g.r....<}5.K.v...Zs....H....y=..].OJ..?..l..w"...<A.....!^Vo...8V...i,...y....Gs.e...ol>...l...'.Z...-..K...M./..l.6..q....]$y.S..YmZ....5.7RG..eD.88....*.x...E.z..}1..En......R..T{...:j.Uztg...-.XruDE.b..p......9.5.J....9C.tj...Y.uR..h<...5..=N..6.:....2.. .....P....(....,.A@d..@p(. c..\.b.U...a(.@.&....@.F...A.....`...... ....(...`.I..n.-S...+.Sj..5U.Y.[ .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11269)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):191024
                                                                                                                                                                                        Entropy (8bit):5.611263297338926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PpzSCahiSEl/z8tibZSfSMNQ1J/cj7XU8E8cWv/faCy:BzS5S8tvPy
                                                                                                                                                                                        MD5:9EB1FE81AEE6A9332346CB37BBED1C8D
                                                                                                                                                                                        SHA1:F6139EE88B80EF711CBFED4D217E59683BFE901B
                                                                                                                                                                                        SHA-256:6E52EB321DF25EE86742363159C8177A834A71E5E158BA3053E6559D34062A50
                                                                                                                                                                                        SHA-512:81746718B5077B5789DA88C9A4ECD872826EEC837136AF5629A02D06B3CC67B49031C51E862B79DEBE0AAE472232D82C0A1F91CCAB6D389B49753F8D736F6608
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3igDh4/y_/l/en_US/5SbtBM_sxFD.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165548
                                                                                                                                                                                        Entropy (8bit):5.313503294215747
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:93Vauwd680Uem+6VLydhFLahR18IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+Ts:938rd6BCLyFLahR1bZSniU9rydy
                                                                                                                                                                                        MD5:D4D02A68432378566CAFD13654BD81C3
                                                                                                                                                                                        SHA1:44DD9F7816A8087AE0E3D93573ED900DC096581F
                                                                                                                                                                                        SHA-256:B2F929A680B96FD5E3668EF7AACB3851E3FF6682A2FE6222288DF3A63F7400F4
                                                                                                                                                                                        SHA-512:F0B6422FC4AA67BE3066BFD4DFC617FDB82C7E8BF2905A93500DDFE1F3F646BCFCF063913B6CB1A0525002FA699DEA3F6DD6AEC9BD073C2C6AD1ED7119CCB0B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_va.8f2435adf05d8196eb20.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[241],{85583:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof wind
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11369)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):563001
                                                                                                                                                                                        Entropy (8bit):5.491698947996305
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:13abCLYDoxHpepJoZgZkL7Yy06JD74BXb/eSKDSd+:gdC4BXL9Kj
                                                                                                                                                                                        MD5:E0FD8538403592A4471707ABDA5F55BD
                                                                                                                                                                                        SHA1:D1C69B3759CA4078A69DAA4A11F28CFB19F18B18
                                                                                                                                                                                        SHA-256:95E2B731D743A4D9E6206EE8CEC689EA413A224B6AC942A946B1FAB33EB67CA1
                                                                                                                                                                                        SHA-512:9D34C5717799BE8A9278328D83281AA8348C5014077819AD10C93E05AA058F2B85A858F0C88256135E551A77B13D8A4937F8D8D1FCDE307E8BDC26EC294648DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfClipUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={button:{borderTopStartRadius:"xfh8nwu",borderTopEndRadius:"xoqspk4",borderBottomEndRadius:"x12v9rci",borderBottomStartRadius:"x138vmkv",height:"xn3w4p2",$$css:!0},buttonPrimaryBlack:{backgroundColor:"x1ma4ser",$$css:!0},icon:{height:"x1peatla",width:"x1fu8urw",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 142034
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38265
                                                                                                                                                                                        Entropy (8bit):7.9944601869365375
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:9/3d4mpjp0XWmtye2GJXmmkS2RcIaPjFP7uWrvKTHYrjn5cgHOrQxD:9/t1pjG1t59BmmkNkuD4/nxHOrQ9
                                                                                                                                                                                        MD5:7CBD4368B260722DB183C06FF5854DE3
                                                                                                                                                                                        SHA1:052E0300E44C998D0E71E95EF0D3847E5BAAB88A
                                                                                                                                                                                        SHA-256:8E1F24253A299C972FE741F323520AF630D3984228B0B354D7D10BD265EC3D81
                                                                                                                                                                                        SHA-512:18A2439FDF66B7A736A90D6071ACAD81D8E6C5D0168C33B1E781974A30D836D83438F0AC3025A39A4A6A93E732D15BFF0F0907802D592085CF7829895F175266
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/64330-51e884ad84c122c4.mjs
                                                                                                                                                                                        Preview:............w.F...W(t.B.`..E?.^...YRD.N..b .(""...5..Z.....~..{W.P.(Rv.....sb.C..=~{om..R... .^..6.............qt.?x....^..y.....9....O.z....V..Z.]fFhxz..w._r........k...nx.].....l....._.YX.t.C..07l.-.f......:..A..|./~..3.vg.q.v[;...xO....5amm.'...,.9..k...m..o.?|..^X7.......s/......5.f..x'>..c..M.e...[...,...L..f..g..A......q.....2..ac[6sW...3.....j.[...w.,.......].p.&......C.......4.~d.....o+1,..'.p\..E....W.8......s..vV.....K.....%X..?XyZ......9./.9...S6.........?.N.`hQ..1..x.4z<.u..l....3....}5.FS7.....{..2.@.\.>g^>.!..8c0..@(.A.d2.K.@f....d..X.....H..x.\>.}5I....2V 0.2I@>...p.UN..v..Z.5..s.>>.j.NcgX......kTk.a..^7....h......S.n.j..v..].m....-.+..+l.hS.Hc.._..C..x=0GV0.h.V.j..v.5.^m....}].lW.k...F....^o.g.Mw..sgX..v:.f....C...w....>8..#v....Xuq......f..Ca.S.U..#.....=.-kmM...|..<:....p~vpytu.?.z.......=..f.g..`..x.S.....Ey`.!..i./....F..HFB.....1.?$*u.rkg.......6*..nX..N................8_X;4\....c...:M.S.....^._.,.|..X..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 549x825, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):85699
                                                                                                                                                                                        Entropy (8bit):7.973040563154187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:hMNOqScdqGnAvDovqsa5mvHGobKm/frcwW486OD2aXuHI7MSDTLF:horScdqGn2D1UvHGozYk6f7xDd
                                                                                                                                                                                        MD5:37ECA79ACE6A3DCD3EF43C8872571B3E
                                                                                                                                                                                        SHA1:37D8CB94867F5462EF0895A6A9BA18A155C30550
                                                                                                                                                                                        SHA-256:163C9CD6AD1FE9F10917FFFE1903EF8C05AA8F0D6AD6CF9F1D54209144FB1E8A
                                                                                                                                                                                        SHA-512:BEE64DA28A20A3B04E137AA949744E06F456C1E4239C3A20539187CB19D26029121D4F73AEC47E9FE502729F56DE9E455109D3A7896E745CF453048AEEC1F234
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/550x/78/b9/34/78b934291cbf2d4419760f4f6e733094.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......9.%..".................................................................................:...0Yr..V..U..h+.e`N...R........!.3....6q`..,....N.......N.yq..W.1...%t..Nd.z..c......k...DN..Ha..."PXV!..Vz.s;.-3..i.T..1..We.K..9.@..m..k2....2.3..Z..wT......'>.._H....D2.....ISp..D...p+.):...=D..lf'FeTNdN..jn........W.p.....[1.....:..Z.a:..A..E...}..[%1..._w.g.r....-..B.b3..v.|....ul..XTD.U.o....k...J.0^.Q....X.;..&......<...0(.....5ab..L....1p..'..5_&d<.}....E.....*.f../iNe.".F.....!....*3...|.g9...UeMo.c....D?N....(....6.Rx:.YR..].F....^.......=j.....fX.*K..fmJ...g.3m....'[.R+D.F"..5)...$-v/B..b.#...*.k..5..(..Up)z..E....2Yd&V.v@B...C.#.t........>...4px.U+...*.:..f#....L.OZ.....WO.u...<h;....b4.RZ..6.9.|...[cW...a.<e;.s......Z.........j~...*b.J.f...3.[..R4VG.. .....gai^.2......3We
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16242
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5130
                                                                                                                                                                                        Entropy (8bit):7.962584937161607
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:/zpOkRk1ncMqHASbou7jY2scUEjOv2YvCE9ntTatjcVUQ4N0ii:/zpdRk1ncMqVY2scUHhqE9t2tUX5
                                                                                                                                                                                        MD5:3768A78376B92E682CC91712FF52F4B7
                                                                                                                                                                                        SHA1:2FB63C7074D72A29A78AB0C721528393F64C221F
                                                                                                                                                                                        SHA-256:BC82E6F5E42CC78FCB15025C52489B64A5A86013820AB7F00442FB8AB2578759
                                                                                                                                                                                        SHA-512:4004837EF48F1E837E20A244712510B04D485076D7C490A023AC7C4830BE97B56B67695D15A5502FD22EAF60BF4E2F51CC68A3911365199FCD5ADB870A92C97E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........[kw.F..._.c....a.D.. ...m%..r2c....4.@.n4D.4..V?. ..r....f....~V..[.P.R......GF.....9;.......qs..f......77...?...6.$Kg..U....\.u.....l.#......s..;.h.[.A.D...f$.q..]....O..+.w.E...7...|&i...w.\.O1{.#!.(.............+...D....b.LNl.Rg..QC.M.L....sw....N..t..q.R.@.JtF.....vq W=O\........zs.d..H.i...5.,...[$}..1.....V>........W1].......(.|.....L...C^;.[..O~......a...l.....r...r.i.....j>....../q.Q....."1.t..U^^...[x...N....3F..&..s....Gn.FE...6.9.A....8...M#h....xm.h..!.X..2#.2.Jcjp!...f.9\..&N.h.7bI#;...h......$..]7.O........Fc......e......#FWk.f7CKs...f.P6.2.....jv.#s7~.....C..........Z=.ou...(/xJR..~&.....=.Z.0...%......^.....-.N#......K57.HH..SK5...TK.zX.b.k.&.k..J.....2/.8..E..wqv:<y7>.k..5..L.....t..*Ye F1..xVk..o...N..BC.#..0..g.+...[..."..W.......GC.[h..s..M........F.J...T'.PwZ.....NL..7s.]%.......|...kuQ.O...Xs..Z1..&.@....".2.V..aOw^F...._.7..n(..d...v{.4.v..:..ubs.9%r..\'...VJ.Wb....X.[i2..$.C..,.9%f......k....mU.A....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 642
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                        Entropy (8bit):7.495494330554856
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:XtXGtSU8ra4EyCKosVG35SMXqM3hwjGtL9Bssu8GwLa7qAFqL8pwgU:Xstf8rzEpKoss3jqCh96suFwLaWAIAp+
                                                                                                                                                                                        MD5:8A60963B451D1483A1A969CDDFB04B57
                                                                                                                                                                                        SHA1:33D31F2CC85CAB70E16868CF3B0FB5FECD49D82B
                                                                                                                                                                                        SHA-256:0A372C2F2512B1AA776C4A49D3DCE726E55D187E61C2BD30F42CC5B01CAE9149
                                                                                                                                                                                        SHA-512:91E6ADE97D7CA3FEF493C04201A735D4C3D34651235C951FB8F756E6DF310A7F71C6F2DA6BBC4DC2FF07AE79D2F3887A53FA08D14A2CCD2DAAB67DD2599DB7D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/1733-39617088b41cdcfa.mjs
                                                                                                                                                                                        Preview:...........R]k.@.|....*+..q*..[_H.k7.Di.9..:V./n.j...^.M......af`.6..iU...a..!&..x.v.....wW..&."....X:...........c.2t..N.....9...#.[.Z.R......Ie.X.....<p...s]4.e...>..t.-t.a.z.....>.G)....Hn..".M.....|..BmT..@.c.l..E.65^..FE!A+we#W..t..f.L].f|.Id....rkP.2B...T.&.?.pLx.$}....=..O..<..Q...38r..^..i~.X..k.D/<......-..l>.7Z..z.U......x.S...8.^............A%..~......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1400), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1400
                                                                                                                                                                                        Entropy (8bit):5.264369192423369
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cxELJqXnKF4nYlu4j4Uc/q2hjBAA4iQyyY+tyZga:EEdqXK0Ylu4j4xJpuA4M+4b
                                                                                                                                                                                        MD5:4DAD557AE92E6EE6D481A8E88DC2DB97
                                                                                                                                                                                        SHA1:0A16FE1A13858A7119471F31FF029E7412DF07DB
                                                                                                                                                                                        SHA-256:72682ACB9542975991D828D38F71714AC237047D9AFAD44F1F716EF2BDCA886C
                                                                                                                                                                                        SHA-512:4362DB96A845AE84223E07DF6CA1EC5C0A658FCC572199AFDD1B1283EF1C6BEB6D82D4B1268CADB1D89ADF9DBC9BF6C46AA322287C054821B001818F21FFF7E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2618],{81443:(e,n,o)=>{var l=o(26684),t=o(70142),r=o(7781),i=o(28611);e.exports=function(e,n,o){if(!e||"object"!=typeof e&&"function"!=typeof e)throw new r("`obj` must be an object or a function`");if("string"!=typeof n&&"symbol"!=typeof n)throw new r("`property` must be a string or a symbol`");if(arguments.length>3&&"boolean"!=typeof arguments[3]&&null!==arguments[3])throw new r("`nonEnumerable`, if provided, must be a boolean or null");if(arguments.length>4&&"boolean"!=typeof arguments[4]&&null!==arguments[4])throw new r("`nonWritable`, if provided, must be a boolean or null");if(arguments.length>5&&"boolean"!=typeof arguments[5]&&null!==arguments[5])throw new r("`nonConfigurable`, if provided, must be a boolean or null");if(arguments.length>6&&"boolean"!=typeof arguments[6])throw new r("`loose`, if provided, must be a boolean");var a=arguments.length>3?arguments[3]:null,u=arguments.length>4?arg
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1999), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1999
                                                                                                                                                                                        Entropy (8bit):5.862970802908105
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iEAhds0VKo75XI2ovtUjPKtXsDXx/gS1aiRLrwUnG:pALs0sMI5czZv5suG
                                                                                                                                                                                        MD5:3A94A65C5B3CD0B0A376DDF80C7A11CA
                                                                                                                                                                                        SHA1:D8E7D3362A274FF83D682EFE6CC7865ADD701919
                                                                                                                                                                                        SHA-256:8F2A67CCB54C2D629ECF2457D31BA838EA6C4A859A5DBDF12C9E6B4619B38536
                                                                                                                                                                                        SHA-512:5154C00864A459767E123E8B29CBEABB848DEEAE0009B6DB69AB1C05982CE7D32D8A9DC6D988DE1BD25EC44BBF22B4C2FB5A9FDA41C04D2E1BB7A25988FB48C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadRecaptchaJsCallback&render=6Ldx7ZkUAAAAAF3SZ05DRL2Kdh911tCa3qFP0-0r
                                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Ldx7ZkUAAAAAF3SZ05DRL2Kdh911tCa3qFP0-0r');(cfg['onload']=cfg['onload']||[]).push('onloadRecaptchaJsCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdG
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 37661
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11569
                                                                                                                                                                                        Entropy (8bit):7.98340055732478
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Xtfhh99/ION3QE2R9KpvC63FxHeYGw32kjQSQioOtd49E8CF:Xt5h99/ION3LSYp7duwXQS/oZsF
                                                                                                                                                                                        MD5:EEF38DD2DA5B6369EE24E043D760CB9B
                                                                                                                                                                                        SHA1:427E90F270DFF957B77B2A0A2D60A81FB4E60126
                                                                                                                                                                                        SHA-256:06337AE053F226F20AFC7299647E5B29B3C4BA1593A82DF60EADDE0A55F253C5
                                                                                                                                                                                        SHA-512:61CCC4D8D692747FC8D024C0CF935DA44EBB5B216D7F81C9B5C0F649826FD99EF9EB3BA4383F27237CE1BF92C6F2D74DBF92C9E8588F06A756CFAE374F4353BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/7247-173f490445843538.mjs
                                                                                                                                                                                        Preview:...........}kw........G..eQ.C..h'..u.7v.&>.*EB.m.TI.,...<HP/.m.=w......A`0...3.>N..fI.e...._.vO>.|......8z.=|.../g......K.>.....b...wI......mP...i..yY.GZ.J....I.Q.q.<..Z..aPs....M..q...FYZ.it..H.L.wbd/.N.i...$.u....$?.`...uY.v.\.....V....M.9......."R[......i..I.xd.$........)o.^4......A.76.:....P_...H..MF4.k47.l..w.Q....3.R/...K....F.GP..a...h.m..J.e....R......P......<..0...+.;Mm.B.!..........u.D.N4..A..M..,7.......Q81n.....B..Q3....Wk..6...G....i._.3...`.l./..`....9M..@..fs..1.....H.....4.b.n...>....0M../.'....JBm..O....Gy}.1......$.An.......M.a..@qb..^<.*q.E8.&%g.R.}|....yn...Y....9Z`....;.....E.0.)...x..r.MX....f<.....:.q.+.a.q.Z-.M.l..Z-.[........f...f....F..(...wZ{{.c........;...?....p...2,....N"o..g4..p3..L7.lP,..(..1..>...u.....h..W.L3<S{.z...7D;....F..d....A...M...A.ji<N<.y.O5.....8.i....sY.<c..E...89><z.v.A.T.kI.g..$...\#S:..J..-.........6...|.C......)..*GP.K.f4`b.....V..D7.Z.e. |.R.:...0}$.}.xf...|.}`.........wt..._.....on8.....>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21309)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2262497
                                                                                                                                                                                        Entropy (8bit):5.503366096286666
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:2HvnCQQunMs0L3k71Uz3WXTOqh4xlXChiXdUE+VzfMTkdd:26QQuULXqh4XChiXdUE+VzfMAD
                                                                                                                                                                                        MD5:FE0DA5BB0EED4C5CE5303CE7F6ED0A58
                                                                                                                                                                                        SHA1:0B508937F0AA6342412266ADEC5B3DC64E7C7DC6
                                                                                                                                                                                        SHA-256:FBA3D6495FD89B56FF35BCD93BAC86AD95EFC211A8296DD28A68467241986699
                                                                                                                                                                                        SHA-512:8F127E1111FD679D9FA30CF158A09779BD15A8B3B1714FF85D5C396F8907A5137C1239E62B5D1F2C6CEB887CB8C123E0E9A898D97D6BEDA71D684794AAD43A53
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65428)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):596838
                                                                                                                                                                                        Entropy (8bit):5.590498699244812
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:CM/3B3ZVUOLGZpezF+5weflonAFSCBhy9o6f9zKnuRTOm+ky5+C1sSgOHP4tbkYx:Cm34OymU5VfSDCLV5+C1sGPKkYKOZz
                                                                                                                                                                                        MD5:063358536152A694F56FA814ABF9874C
                                                                                                                                                                                        SHA1:79DB2667CDD50AD6E974EBE1962614B263E26F74
                                                                                                                                                                                        SHA-256:979A5D46EA0BFEC26AFD7C60AE8D0347E97B3F712EEC9B3C1DBBAFFEFF26D4BE
                                                                                                                                                                                        SHA-512:CD72AB621A1F1C2BECA0E3EF5144D21D9A675D601DDC7FEB1D4B9D197A9237DAB9AE3BFB409D1726027DE48723461BC449BB3E8DAF7F24289F72C08E97C96337
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-xg-plugin.e89ad9755bbaf7e8342f.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6820],{66301:(e,t,r)=>{"use strict";function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,i)}return r}function n(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?i(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function s(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writabl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165548
                                                                                                                                                                                        Entropy (8bit):5.313654811417002
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:73Vauwd680Uem+6VJydhvLahRu8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+7s:738rd6BCJyvLahRubZSniU9rydi
                                                                                                                                                                                        MD5:F9C0BC9E662A2D0EBA848E2019298785
                                                                                                                                                                                        SHA1:BA5547025BC8EED4AD23F189412BEBE8DC9572FA
                                                                                                                                                                                        SHA-256:8D5C84F80E5ECAD9D2FC860FECE695A5A7D596BF597CDD1344E9BE194A4DEBE4
                                                                                                                                                                                        SHA-512:9131132BE9F529CEB9C2567F2E0E87914D2D4E13F2CCB369E3DAB19D90CA8CF40DF8CF8D222B0E2852EA9BF76008B1BBCCB64940669710FB9583EE890CB5F7C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_in.3e68232c7d5778591152.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1427],{4529:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof wind
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):414397
                                                                                                                                                                                        Entropy (8bit):5.364987570099184
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:bydLWSE4nAG8jxviwkLujPbUHK0bPm/EUyBsHT3dCvoN:bydLWSE4nAG8jxqLujP45BsHT3dCvoN
                                                                                                                                                                                        MD5:F5272E3375B22ED3D879981D2009BF3C
                                                                                                                                                                                        SHA1:FA54592FFA00CCC447410D4B26CB01E2B62ACAD0
                                                                                                                                                                                        SHA-256:2ECF27BDAFB7E1F123D73D05CA0D7071D19BB89AA8B56125F68C5BBFB0420722
                                                                                                                                                                                        SHA-512:C11B6B3C0246FFDCE96539DEC609B155D1C0828976E5DFFFAB8287C65E249B83B414702E7EE4BCE1AB3F1FC20588702DCCE05D0FD5F2BD59A5F1F41EF84DFF9A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[895],{13457:(e,t,n)=>{n.d(t,{Ay:()=>K});var i=n(41907),o=n(76344),r=n(65907),a=n(60877),s=n(96865),u=n(57759),c=n(25202),l=n(93425),f=n(87429),h=n(4682),p=n(16216),d=n(55384),y=n(43507);function g(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}var v=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}var t,n;return t=e,(n=[{key:"warn",value:function(){}}])&&g(t.prototype,n),e}(),m="ttfb",b="metadataparsed",_="SEI_PARSED";const k={Remuxer:u.A,FlvDemuxer:c.A,FetchLoader:l.A,Tracks:h.Ay,RemuxedBufferManager:p.A,XgBuffer:d.A,Compatibility:y.A,Mse:f.A,Logger:v};function w(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (633)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):900
                                                                                                                                                                                        Entropy (8bit):5.048906139276168
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:zAMkmG/mMO1OAMlMuA/mMOqClLAMlMUA/mMOqCoRRdpLYdRRdpLysIvlMkOzSMhX:kMLZMVk0sMzk/zLYdzLyssaSIufuP
                                                                                                                                                                                        MD5:19496919173B79ABBA5EBC63AA2DE982
                                                                                                                                                                                        SHA1:3518784FDA71E5C1068876CB408ABE8985D98259
                                                                                                                                                                                        SHA-256:6983F37E342D0EFE8A2A2697F3C0D08CDBCFFE4F6009FF6959899ED432A8C770
                                                                                                                                                                                        SHA-512:C9A6695550FFB8E83EBEA622A5FB10E02D19B1C38E0360371C89F1BA140C84080D3BCD0EC4F1055843E7CFD8E94D3BE68D402D1FF65B223E9F7AADD596BC0662
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/js/custom.js?ver=1.0.0
                                                                                                                                                                                        Preview:jQuery(document).ready(function(){var offset=220;var duration=400;jQuery('.top').click(function(event){event.preventDefault();jQuery('html, body').animate({scrollTop:0},duration);return false;})});jQuery(document).ready(function($){jQuery(".wprm-recipe-jump").click(function(event){event.preventDefault();jQuery('html,body').animate({scrollTop:$(this.hash).offset().top},0);});});jQuery(document).ready(function($){jQuery(".jump").click(function(event){event.preventDefault();jQuery('html,body').animate({scrollTop:$(this.hash).offset().top},0);});});function openSearch(){document.getElementById("myOverlay").style.display="block";}.function closeSearch(){document.getElementById("myOverlay").style.display="none";}.jQuery(window).scroll(function(){if(jQuery(this).scrollTop()>200){jQuery('#custom-mobile-top-bar').addClass('scroll');}else{jQuery('#custom-mobile-top-bar').removeClass('scroll');}});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2837)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2890
                                                                                                                                                                                        Entropy (8bit):5.041863877559736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ZEQ52UPecAPg5quERgmElcx52ZEyEqBIEChNREfkIdAtX2sCsfsPkQmPDFDbYxoY:ZhdecArRgxvB1kIdAtXSsfcmPDFPvpm
                                                                                                                                                                                        MD5:A767F3BBD2773A0BEA34FF841B51AB64
                                                                                                                                                                                        SHA1:F396E35A04F04FC3347FBD5FA44E7A8E6DEC909A
                                                                                                                                                                                        SHA-256:3E544BA9386381F78222D265AFADB9CEE21B20CF28F16E15DE83446446A99EE4
                                                                                                                                                                                        SHA-512:066C7D46B2B2363132D15E3F99671219FA90709E5005D36B54619BDB507F80B5B7E8A73D891780410CF7F8B236CADF8BBB0C9C348F252A8B020B9ECFCF2D15CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-expiration.prod.js
                                                                                                                                                                                        Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(t,e,s,i,a,n){"use strict";try{self["workbox:expiration:4.3.1"]&&_()}catch(t){}const h="workbox-expiration",c="cache-entries",r=t=>{const e=new URL(t,location);return e.hash="",e.href};class o{constructor(t){this.t=t,this.s=new e.DBWrapper(h,1,{onupgradeneeded:t=>this.i(t)})}i(t){const e=t.target.result.createObjectStore(c,{keyPath:"id"});e.createIndex("cacheName","cacheName",{unique:!1}),e.createIndex("timestamp","timestamp",{unique:!1}),s.deleteDatabase(this.t)}async setTimestamp(t,e){t=r(t),await this.s.put(c,{url:t,timestamp:e,cacheName:this.t,id:this.h(t)})}async getTimestamp(t){return(await this.s.get(c,this.h(t))).timestamp}async expireEntries(t,e){const s=await this.s.transaction(c,"readwrite",(s,i)=>{const a=s.objectStore(c),n=[];let h=0;a.index("timestamp").openCursor(null,"prev").onsuccess=(({target:s})=>{const a=s.result;if(a){const s=a.value;s.cacheName===this.t&&(t&&s.timestamp<t||e&&h>=e?n.push(a.value):h++),a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5884
                                                                                                                                                                                        Entropy (8bit):5.100076020285689
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KL8YATfKDIRne7yT4N6Spj/PvOzXPjLF9qsJnYOCdF38mC3KWW8C6+DXAPQfMtBy:KYYATfOJN6Spj3vOzXbLF9qsJnkb38md
                                                                                                                                                                                        MD5:5D14D8267F65030735589E4B664EE3BF
                                                                                                                                                                                        SHA1:0A517E047D10008763FD5D84157F5390871E5642
                                                                                                                                                                                        SHA-256:7124A0AA4B28A824F475B6A3AD3AF016C83C1E703EC30C537D1C55C55654A2B4
                                                                                                                                                                                        SHA-512:79A73CF3DBF362C160B17008902ADAE85908C6AD4FADA4E260E9C2C39ACB2AE9C7B02EC5B684FD7353D54FF2D5DC1E1FCD5443EA0CFB4A2F25D4963D6AA80124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-core.prod.js
                                                                                                                                                                                        Preview:this.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,n)),this.name=e,this.details=n}}const s=new Set;const r={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:self.registration.scope},a=e=>[r.prefix,e,r.suffix].filter(e=>e.length>0).join("-"),i={updateDetails:e=>{Object.keys(r).forEach(t=>{void 0!==e[t]&&(r[t]=e[t])})},getGoogleAnalyticsName:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){for(const e of s)await e()}const l="cacheDidUpdate",u="cacheKeyWillBeUsed",h="cacheWillUpdate",f="cachedResponseWillBeUsed",w="fetchDidFail",g="fetchDidSucceed"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 104 x 104, 4-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                        Entropy (8bit):6.713012662693786
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPNEQSk/p/CXx4QaU4l0kQ2E+tSnlAoWCCizgSp:6v/7UmNChapu3laodhz5
                                                                                                                                                                                        MD5:9AAF4DFEDC86A4F15D526EEF5C4CF67E
                                                                                                                                                                                        SHA1:F8591BF754BFCDCCE652D7C58239FCD23E1628A6
                                                                                                                                                                                        SHA-256:235F635A3CD89842CEEECE0FBE3E793DF391D47B6294543F2AC2CCFD583569EB
                                                                                                                                                                                        SHA-512:E2CCF706E75A0C295ED375A416B0AC220772CC1B648DABB1CBDAFBC2662346EAD8D79ACE20B91204225617894B5FD33650C121D8C84885CD29956BAD9990B801
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/facetwp/assets/images/checkbox.png
                                                                                                                                                                                        Preview:.PNG........IHDR...h...h......2......PLTEmmm............................sL/....IDATX...1..P.EQ....."..Vp...Z.........[.g ..!.9S_.,R..`...... K....Ew.a..(..u..pX...z..^oY.h.=.E[.a...Ek@..pXj..{.e).pQWz..T.:..../...@.h.(:.....^.e)....... K.h.d4}.......\.e......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102519
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36078
                                                                                                                                                                                        Entropy (8bit):7.993948388201993
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:M/L9BPr9XhhSs4cNWeaOHGP5Y4g9kfpIdQJE/2RJXmQcI8pnBbmOZF4K3CnHn5Q:M/ZBjDYs4aWeaB8QIdQS/2RJ2QctFQOx
                                                                                                                                                                                        MD5:54452336318BC396B54E708A3C5490E5
                                                                                                                                                                                        SHA1:54F04D125EB457B4E0750B09B9FC0BCAEB38FEE2
                                                                                                                                                                                        SHA-256:D8FA5D7BEF28DE779CEF0FABB9C175451B514BDF3FB10B1A0852C44590D209DF
                                                                                                                                                                                        SHA-512:C8CF962E38D7FA3C79C4B1CA87FA17DEAA85192FEF8FEE5FE57894D0C54BA9F7162C4C858CAD0EADFB103E4D1BFABD8BDB8C26FFA43BFB4BA13147CCA809A683
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/66688-26ca08c52df059fa.mjs
                                                                                                                                                                                        Preview:...........{[..8..~.........q..L.3.9.$3CXE..&..d...w.UUw....9...>..,.M}.......s.o..E.....E...g..W.tl..B.lvwo..I<................T.....sxX.t......Sm..R.D^/.....xaP...1..zb.<.$......t.4..(...Vr..d.D....jC.5K....../..+u'I).........q.c.g.....6...?.........t...L|.^...l."...kD<.DA..:~p.RR........,/.L=1....\i\:...q.$.^.~.#MV.r.zT...e..37..Q=.i..l...B......LMhl.>....^b..0...{3.;..``....... N....~..I`...*k.:.d....D*r.Y....Gz.9..7.aXZ@...-..b*.....k1.ou=.wQ..L.......*...8....|2..(.N.D.T.=z..P3+f...cVK.|......8....z|..DW..S..^c.t.s.......b.....D/..Y.pn..I2.....^...c.s.`...]a....o...Y..3.....V..;._..n...0J...T,b..X.B.........^.B.-Uh.....v..^..n....#t...$.mxL.L....Ay......./....R?..P..T.c....cg.3..%.u=l..KC.T.GN....9.pR..u....c]u31#>.....+...t..TB...u?7......k..Z....'/..,...:..~.e...:....D....[.5..W.....1..X.c...rehh.*.F......B...D@...1.......`....Z.%......@t2...jt.h..^..q3._..{.`...G.A......U7.n..`.#.t...4.#X..`.@..5G|.&.L...W`..d...7...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 79204
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18273
                                                                                                                                                                                        Entropy (8bit):7.987233497155647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:35WIZue3YU3bH0xIN3eQksdkAIzhIXqUmKoAxISW89CchDWPBoj:pW4umYUrH0xIcqA4q4tU/chDcBm
                                                                                                                                                                                        MD5:AD6EC693560DC385DB4FE315FF87C0B1
                                                                                                                                                                                        SHA1:54CAFAB0C7DD64CFBA9259B74168FEAE11E2E2F0
                                                                                                                                                                                        SHA-256:9BE28EF95042B3F76D637FF5F85D175316E42B63A8F9C47BEDAD872CF3D19314
                                                                                                                                                                                        SHA-512:73432A4D1AB25C6AE0422692504AF96BF18523520FC8E880B81E0259664FD6A9F03C7997F7FC87F473517098B320DED7A8E678E078C42BE793744D0A8F7DD255
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.W.H....W..Fj....a.....i.T...1....+m.m$.$S.b....yJJ............;..MF...7g.._...~.._....|...W|.../..t.];.......o.`.w.....n.o....^....f.kdy.....6H...:;......%.....?...o._.........d.c..|.nX.f.0...q...',...n~.&_.Q;..F....,.....co....D.8J..d...}i..v.d.....]..3.%..2.5.M&..f_.I.g~....4..n..C..o..O.tU..............i..._...!H2.......P.4./9......b..8..f.c.3Q{>.....Tk._LK.x..x0W\....M.0...{0|)..p@3.8...n.]h.]..{...]^....x./+o....t.on......6......b...|........I.6:M.O..#...h.M.Q..,.p.gW.KoY:....cW.....=..B)e.,....1g,GTLf..{..f.oN....&..qMx.....RY%.0......X,2.%..|..*.5.GN.P.|D...b.a2..8o.S.......KB.Z....>.'...A..... ........$.V.........O.....].....p.~+.....9........0o...O.)K.;'.Z..,{....ky......M.nw..{H.Rgo.p..`..}wowg.a.tc.w..u..~o..v.....j....._...mp..8...........*.W...i...X......(....S....8...F..Y....1.K......I..c....U.`.*.w.lc.9.-.9..U0...a..k6.....&.Wo`..|...&_.b... ......H.f1_.....%.......T....._.........'..t......K@..~.qNN....&..ml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6093
                                                                                                                                                                                        Entropy (8bit):7.941904527557632
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:wS4g2GJ+v0umxX4P5M7D9dFduqY7fLO28rABcjA5D0iFZ60lTzC0znX+9G5t:wS4HGYpmx6eLtYG28rABl5DzK040znO8
                                                                                                                                                                                        MD5:603747D867C5883F30D029309FE7A77C
                                                                                                                                                                                        SHA1:3558E373853F3D6B8987A4E134B84B644BAAD565
                                                                                                                                                                                        SHA-256:0AF010E150770DF5F86BF7289DFFCA583CEF251C12A9BFF68D3E0E042446371E
                                                                                                                                                                                        SHA-512:24ED2C4B56A3CFB185F1993E133E9EDD4BE4DD9A913422A4F6726CE61B956F7BF7BC89A8DF1AD19D1112BDD4C662D233EC08EC7ADAF84089B39CB5E379799220
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............R.l.....pHYs.................sRGB.........gAMA......a....bIDATx....T...=..f.qL...Z.A..<...E.RY.E...h.V..X.J+..r.jmiLV.U...&..2...W.AW...._.N..T.ax.<.........t.}....8..CO.M.t.....=.........)...)u.|....2..x.Q.'..HY/...A(..g.p..!.S{...Y..e.....!.......N>;..g(..0............F.....l....BV..K.m..k........xN"D.:}......za.`.A..q..M.[.B....g#....'..YN...+..:.2Hk..a......A..7m.D..@S...r...P4...".2.......l......G..A(..w8..$'.....E..|.w.k2....d.+H......W1J..<..H..?.`}.b..!.~.P.. #<a.. !.m.!!O..O..(/.../U.0.H}...dl?Z.,$/H.A..(.......DX.,/"..EP.R3...?x.$......Q..T...C._..heo#..........8L..R...a.;..kJ...*.2c~A....(Qb\..@......>.....}...4....0{....e..Q.....aT......p...{q....2.a.....R..X.q..4...c..n.o./...[.2x...........A....A_Z...B...:!.....DHa.N..>G..4....2P5...gP..-......n.,q(.n'.>...r...L..Ei.....*.Y=..H&..."....].v........6..[...t.&...9.U..<{...A.g.#l..^Q..E.F..A.y..S5D......P$n..........]........@..+..H...1...>y.e..a^.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20826
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8278
                                                                                                                                                                                        Entropy (8bit):7.9716351440771165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:6wfWDwqIPZvWM5anzDdZ70cDB3FdaYtKv4P9NiEaEx6ysH:NfWDwqEe88zJZAcl3TaYtg6QMx67
                                                                                                                                                                                        MD5:184DC5730F2EAD0BDB311E3D2BE551FA
                                                                                                                                                                                        SHA1:2897C640B3E8DA1315DF65EDE10E1EC91A0FCEC1
                                                                                                                                                                                        SHA-256:7318452BCE949ACFDA9779165F6C5C68965ABE73470570F3A8DBE8135D9505B8
                                                                                                                                                                                        SHA-512:B52DD659CE5A5F90831951A65A4141CB6F0B7CACE1053FC2F85DF4B14FB6A0D0F75B04E66781A78607C11C5B4B364DDDBB90515F3AF435EB3FE61591AC1871A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\}{.H...>...<.MGF...2,.8f....d....A.h,$.$.0.w........>3I.V.TWWW....e..\...(V...c.n.....M.?.....}..e..}.zx..`.M..B..7..P..J..HL|.....m5&./..o.Z;..a..j.R-..4....i.0.4B.zZ>=+j..7.....r.~h...2[!.<.........I...I4..3..8.........D.55O<.f.i.4......x.F..".. .`....1....H=.kk...C..C...\F....k..8..,I@.Vs..yB..o.....$....7a.?..E..m.u<.q.2siY.x.C.Ec?..V.+.qa....N]y_..).......f......+..f..H.A7t&.g*...(v....K..[..Y.5..f.x.+....h..;...2g2...S.B`...5.U..,........kdQ)_..=$ t.._-...T.J".#.FQ.\F...(7.........q....>z#.sa...{.j...@=m=.B8....:.n......":f.3u..th3S5=d.KGLU~Q.........-8...L.O.O..dj..5~R.u.K.R....^...". ]...zL...j.. ....u...&..W+E.V+.....s.\..*\....;B..zp{."8.g.){......r....uaM......Ck..g..........`..>...W..........t]f.1.w.....x.j.4Zx ...B.3V.`{jb....q.H.L_..o....PALh<.n...q..,W...A..@...g%.dX'..3.q....Q..F"x.......{d...m'.9....0..[Pyt..x..-......i.F.Nt7.1.5.F...mT.%....&.^..#f..d..6......:.....q..>$M.m5..R..*.G....m..Q.G.R.....k&:.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1354
                                                                                                                                                                                        Entropy (8bit):6.30033611379984
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hX6m5eUYaelSAwuTp7EnTARl6WbzUEMTIEfl9:hqEMSWInTMl7QEMXT
                                                                                                                                                                                        MD5:734C2C5DE68AB17C560CBB1F23F075C6
                                                                                                                                                                                        SHA1:0379C65B08D25BAADBF84928BA7C576BE12A7AB0
                                                                                                                                                                                        SHA-256:68BB26DD8FB3DA212E9ACD363246E268D8AFCB9478576017C9EBA5CB9372CFFD
                                                                                                                                                                                        SHA-512:71123B97756901DF3FB4560443BBD3EC88F0B2BBF75959086D563F610EAF40B6EB1D4C5A4CC683E9E5012CE5EB02F673605EC4D33E88F1B326B2491842B5E826
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/favicon/favicon-32x32.png
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...........................................................................................................................................................................................................................................................................................................>.......tRNS....O......({...kTg.. !.......'....`...DQ..U.:...G...^;.......26.......i*....$+..=..@t....8.....nur...0M.Y,.#.J...R....\.d..1..7j>w.E.Lbf..V....bKGD........tIME.......5..e...eIDAT8.}..7.Q....d.BV..(.H.HCYI..gY.JF2.G.....8..oo._?.{...B.....lnNn..d.?..PPT\RZ&L.P..K.2yEe.......:....Q.7p...M..d.-..2.K...p..w. m#.H.#i.y..p...&t.I........6;^.q0.N.`'..#...o00."|..xa..!..../.>...8.....).M.4.)...an.....T.m.f8,,.-...X%_%....n..~....p
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16047
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5645
                                                                                                                                                                                        Entropy (8bit):7.969364569063735
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:z+gE7je7j3QKjwC3G6wsH60iDw85M2ORS0xpxCVdmRcGmb5BbkORkvxEZTi2icf:a5nIjVMCp9H60Y561TwXelmb53WvxEZL
                                                                                                                                                                                        MD5:EA5B80351A4D63967E30304C2C749176
                                                                                                                                                                                        SHA1:E597022811093E3B016E9F43051FBB21A579CDA2
                                                                                                                                                                                        SHA-256:1DC4EB117235435871431649B2A3B93B6C061A8DAC8DBEA418FB92C286D1A767
                                                                                                                                                                                        SHA-512:29570BB5B5657DA0083AFFE2665B9EA0B08E5164B5F4B93172065C6684CB5C42D2FA3826C36AF7B466581F140C85CF72BA42C3AE62F83D3ECB9A8112D6FCB974
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........[[w..~.....!......j...$n..[.t.^^.EB....&H%...~f..&.N......`03.....Q....j[c4.....t.;.../.........m[_y...{..q.........;.9<.?>=25JR...O...l..S......:[..r.%........H'...._.<>......C..X>;yy....gG.NNu.a.Wg..........N.+1B...,tS?...F....,....IBM.".s..5.....g...P'..(L.T.Ilm..O}'.....37.-Y[.M......J..:....{.*..|H.0.i.....,...J-jxt.dA:.....\.QHC....|O.,+=...&G....M...Q...k....-..ZZjm..m...V...F3........v.:tMJ...YLA.l....v...-.Oa...Qe..:.......!.8/JX...I}W....`F!....+....?..&..@.m..=|.j.i.$3|...|...%.A....z.H..J/I.DSw.*bf.SX......J.pR.gJ........7.S...F..ZD.....Fg..o....,.n2...-...e?....]'.4.....n.....g`Lf....8.Q.!.]...0G..........m&..Cu..z[.(1f....G7Ql..Xk.h.W!......?..nm$.n........4.1E..=.......QG.."+....../..... ...G...u...!.9..?Uu.w.\.;.u`0.Ci.X..a. ..]h....B..rB..@......7.......:....t-.u...L..\..x.V.(j..J..Vl..m}.;.....[........4.W...Y.N..M...k[...mn^...n`...,%).'5d..X.0.d.osOn.I.F.`r..../.K.{.eajU..l,..z..>.Z..&..Q4..r...3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3346)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3396
                                                                                                                                                                                        Entropy (8bit):5.05908054600753
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GYHxHEyuu6ZCsSJclvoTjXbswmL3141ZGtmQgJNted/AP96jg:GYHxkySCluATjrsw23141ZGteJjeVAPx
                                                                                                                                                                                        MD5:D3FA76A1C38649D596B1D2FFAF398128
                                                                                                                                                                                        SHA1:B8E849B39E95CC28B7AA72C4972694D3B089DF9F
                                                                                                                                                                                        SHA-256:50767B5661C5E89E60FCC93109B19293C52248D18A00A9B29420CC11194A1B61
                                                                                                                                                                                        SHA-512:CE324EE34BA25CF98E6EC3BD9AAD647C6561F5F49ABC8A211DAC5AED861F81B7F820D7DDD7F989060BE872F839556B16C2196E617C341A91AAE4CCB9E775C0F3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-routing.prod.js
                                                                                                                                                                                        Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.method=r||s}}class i extends o{constructor(t,{whitelist:e=[/./],blacklist:r=[]}={}){super(t=>this.t(t),t),this.s=e,this.o=r}t({url:t,request:e}){if("navigate"!==e.mode)return!1;const r=t.pathname+t.search;for(const t of this.o)if(t.test(r))return!1;return!!this.s.some(t=>t.test(r))}}class u extends o{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequest({request:e,event:t});r&&t.respondWith(r)})}addCacheListener(){self.addEventListener("message",async t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19746
                                                                                                                                                                                        Entropy (8bit):5.060133059421729
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Pbn87FeJnqsuUhRySccZR7BeJnosuUx8ScclBzgkvFlICZKyl:PbnzHMcMnJHIcjgkvMfyl
                                                                                                                                                                                        MD5:E99759FA878A1B36F2D7B97F7DE29A12
                                                                                                                                                                                        SHA1:D1621D89D060EB9AF32FDD2BF6D86FB25CBE0E4B
                                                                                                                                                                                        SHA-256:EBE33194217C570902089E8E68F84F6174FCA690C7F0E01E2DD0EAAEB476EAB5
                                                                                                                                                                                        SHA-512:12983875B6B98D4C5348C55CB878E9345B18251CFD27FC78F729E256975713B79B7AEEA507051F01031E1D4F7DAEB8DE53F0678FFF0F815968B763D4CAE6FA4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/resource/SearchTabResource/get/?source_url=%2Fa_little_spoon%2F&data=%7B%22options%22%3A%7B%7D%2C%22context%22%3A%7B%7D%7D&_=1728341411823
                                                                                                                                                                                        Preview:{"resource_response":{"status":"success","code":0,"message":"ok","endpoint_name":"v3_search_tab_handler","data":[{"bookmarks_for_objects":null,"action":null,"content_ids":["122096","121965","122104","122103","122097"],"closeup_id":null,"copy":{},"user":null,"id":"AHwyQwtJ","button_text":null,"tracking_params":"CwABAAAAEDE1ODE5Mzk5MTgzMjkzMzUA","title":{"text":null,"args_reformatted":[],"args":[],"format":"Shopping spotlight"},"description":null,"dynamic_insertion_options":{},"mapped_display_options":{},"type":"story","custom_properties":{},"aux_fields":{},"item_actions":[],"experience_extra_context":{},"objects":[{"node_id":"VG9kYXlBcnRpY2xlOjEyMjA5Ng==","has_dark_display_color":false,"category":"Mixed Fashion","id":"122096","article_creator_user":null,"override_navigation_url":null,"button_text":null,"show_button":false,"internal_name":"US_Cozy_fall_essentials","entity_id_graphql":"122096","feed_source":9,"is_product_pin_feed":true,"language":null,"display_type":0,"search_query":null,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18659
                                                                                                                                                                                        Entropy (8bit):7.966426658329131
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JFVmk0XGBjlsU/W8IzyuMkrPVngeo8XRw25sRFbRan3Ru:T7jlsgvBkr9W8XRziNou
                                                                                                                                                                                        MD5:9E9971CD3E0566D343FE20E8A834BF2A
                                                                                                                                                                                        SHA1:48E12E5DFDA1EB11B6AE70994D40CD9A15A567F1
                                                                                                                                                                                        SHA-256:6D521F44D1EA9365E5175A861D00B8A45E1C1ACEAC41D0A36BB3439CE712514D
                                                                                                                                                                                        SHA-512:06A8D1D217525EB0720796EE7AB44A77F660A2C2B96A85D59BB1641A77BBD9B97EFD865AB8ADBBA21CBC97C712862775318E793AE475715267F8CAE243FC7510
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/84/08/41/840841247b4d70dabcf0c108eeffaa47.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................\..=...E(.?N./N....H.e.fv.ga.v.g`d...<....fv..$.2.....*...o........t.....1.A...........N..b..x.BM2m3vd.&......n.;W..!.h.8.33....1.A.(.2@.0&H9.'`|u.k. cQh=.,P...~...N..:..2. ....3.....3h..,....3.*..S.[.......Z.U.n.y.60o`.V.7..]..g.?..N.PvK.X....TA..3!.....uZ5).!#..)z..m.e.].I.3......I;..VT....Y.Pe9h.N...h......`u.O.j..0Y.\_e.....q..( 6|y^......2.}...du...n.xn&.D.a8...)]....s..b......o..aQ..gq._.X..<..6......w......./M..\.@.y.c...s<...X....s..^......gO.-).t.u...k...+,......;~N.y...l...\.9......%.z{\..^.0=.6.O..#F.1_......P.ezO..Q..8...=.5s.r......wX.....;bg..m..guoG?....K.c.L.W.h..........k..*...N.fvb.$..F..g.q2..<.1.K4Uq.mk..s.t.W...b..oe.4H. ..}5....k.p..p....|.....,M4.X....j...$....HJ.A....a....@X.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2079
                                                                                                                                                                                        Entropy (8bit):5.062576620818816
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YBRbRu3s+XbWZH2HiHAJTKCJsCHMIoi2UerYCA1MoCO1eA1JHkeqn:wbg3Z4gkCLZMIfTEuRkb
                                                                                                                                                                                        MD5:2A829BB16A42DC9DD0AE50A9F9019C89
                                                                                                                                                                                        SHA1:A21451A10AB079D99165BC33311574B65780BFAF
                                                                                                                                                                                        SHA-256:FCEB719BB740208F76D61F09A2238E74167CE57083211992B443ED91147888A6
                                                                                                                                                                                        SHA-512:6EB95BDDF281C5557992618244844ED66DBE7AAF71B9A73A93EEAB1BC4F129438ED045E06F10B39FF4C1016F7923CBD985B139A37B456AAA421F58FC3817B29D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"error":{"status":"failure","http_status":400,"code":12,"message":"INVALID_HTTP_METHOD_FOR_RESOURCE_METHOD"}},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"9be946eedd5f51adaed928e77e547afc","current_url":"https://www.pinterest.com/resource/ApiResource/create/","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/ApiResource/create/","http_referrer":"","impersonator_user_id":null,"invite_code":"","invite_sender_id":"","is_au
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9047)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):76318
                                                                                                                                                                                        Entropy (8bit):5.333740986010175
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:DZ06Zdapzcm/xtKkZKqDekcUJ2viN0ztWuGoJWCPigZzBhPn:Tapl/xtKkZVihUJ2viN02oJWCPrzBhP
                                                                                                                                                                                        MD5:84F88449D2D3C005E00CEEFA5D788DD1
                                                                                                                                                                                        SHA1:D2DA754620B525B02C3EEEFDBF06D91E8721DD22
                                                                                                                                                                                        SHA-256:572D9E2F7E712B9843981791C77DDF92FE3FDEF9F18772AAB3719B2D327B7330
                                                                                                                                                                                        SHA-512:00D0AEA251F7F1C65BBCDA68FD22DDFE0C87FB28502EE118A1E039DF3C34467D586754941714A0D2B1BB68701E985AB1424C3927CDB755623CEE55B304028ABB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<link rel="profile" href="https://gmpg.org/xfn/11" />.<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />..<title>A Little Spoon - Recipe Compendium and Food Science Blog</title>.<meta name="description" content="Recipe compendium and food science blog: recipes worth making and sharing." />.<link rel="canonical" href="https://alittlespoon.com/" />.<link rel="next" href="https://alittlespoon.com/page/2/" />.<meta property="og:locale" content="en_US" />.<meta property="og:type" content="website" />.<meta property="og:title" content="A Little Spoon" />.<meta property="og:description" content="Recipe compendium and food science blog: recipes worth making and sharing." />.<meta property="og:url" content="https://alittlespoon.com/" />.<meta property="og:site_name" content="A Little Spoon" />.<meta
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18689
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6327
                                                                                                                                                                                        Entropy (8bit):7.965705475996224
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:tociyGwmCs3vPkT+lpoLoGyN9VE8gBYdIsKllspz0PS/1qAUaM0L+YzS8j3yLfuI:y5xkaDodQVvgBYSjP8qmKYYHa1nB83
                                                                                                                                                                                        MD5:3BA84BF10BA0C7FFCEA801686A824C50
                                                                                                                                                                                        SHA1:548A895A10321405BA03C3130E9531AB7B4417F0
                                                                                                                                                                                        SHA-256:EDCB3BE303C559335755C33BB2D854B28D476DEC799AC84BDFBB91EC0C8E4774
                                                                                                                                                                                        SHA-512:F43EB9BB1565E3A39B7B4603EB26AE5B5F73DDB6852B4D563877C58F6CC6D7FC5D4D88547D24D50C36D8DC29E106CF114BA34FAF09A86DDFF765199D069F044B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/70567-7b7394425e56f914.mjs
                                                                                                                                                                                        Preview:...........<ks.6...W.+/Y.p.~..h.[.q.c;.g.k.KC..."..........$..L.n+.U...A..h...k).....$.tF..9.._....p>...................{.R6...:.V.sOV.f..mZ:%.....U`.zBV7...'...7..q......v.S.5..A..n4.m.0h7..f.n...N.......f..5..s[.n..N.].v..AR;0.}b.M.`.xaPquj.&a.B..ON...:.3..U..F..DvlNb.$.$........+/....O.i...U....]..N..~.....?.Nn...y.s..0.I......,..a%65]:uR?....#.\Da@.....zn.j.v......5c..4&.4...._[.$.l1..PO..#Y.Z>V........~..^L..2.X..........w}.,.3....J....s.L...]..&....../Z...I......`G1...........p.a!.......@.....g...O..{..0tf..<..*.8.c].[.;.n.....`VI.NR.X%...S...$.L....q$.....FVQL..j...9....Y..@..b..\G.c8....:.g \//.0L.........R.'..!......$?.k..g.....4;.......$. Q`Nc..v.^..]# k.hkg.... .g/...m$.2. .%..h..@.0~yA...7..#.px].....9.cgL.7......D>u@.y....+^..d{u....P.L...^...{.2&...p.<+...Nl"....k}.q]..`.B>`Y. .a.yk.aX..D..r...L..........qx87...:.{..p.........B...MNi.=Rw.l....Wq.1{...1....U%.....m]pJP.Ob...]!.. 3.\..Q.&!*...A.."q...4Hl......{.k.T.:.......G@..<ep..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19435), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19435
                                                                                                                                                                                        Entropy (8bit):4.864981440109291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:P6D1HJa1ciWEa0yDcU+EZVyVxAxGx+xttZ/apCYgWviMGK28gnWTm:PS1HJaocU+EZVyVxAxGx+xttZIUWk3nP
                                                                                                                                                                                        MD5:FEB408EC82C0526ADA3F789820FF6A0B
                                                                                                                                                                                        SHA1:7F4F078BB44044DB545585CC9A9818FC7A200C93
                                                                                                                                                                                        SHA-256:BEE3E2570EA59B0B9EF88FA5C412613EBD7249E30D65BDCC39106ECBCE4E6415
                                                                                                                                                                                        SHA-512:3BBCC2306C988D2E173B26A9DEE93F09B92429396BC61AE9FBAE36506CF6A08458EC94AD0BAC5226A3248E69286EFFBA045CC200E306EB07EE06638F691DCA46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1924],{50490:function(x,e,i){var t=this&&this.__importDefault||function(x){return x&&x.__esModule?x:{default:x}};Object.defineProperty(e,"__esModule",{value:!0}),e.filetypeextension=e.filetypemime=e.filetypename=e.filetypeinfo=void 0;const n=t(i(84499)),o=i(42666),m=n.default();e.filetypeinfo=x=>{let e=m;for(const i of Object.keys(e.offset)){const e=o.fromHex(i);if(e>=x.length)continue;const t=m.offset[i],n=a(e,x,t);if(n.length>0)return n}return null===e.noOffset?[]:a(0,x,e.noOffset)};const a=(x,e,i)=>{let t=i,n=[];for(;;){const i=o.toHex(e[x]);if(t=t.bytes["?"]&&!t.bytes[i]?t.bytes["?"]:t.bytes[i],!t)return n;t&&t.matches&&(n=t.matches.slice(0)),x+=1}};e.default=e.filetypeinfo,e.filetypename=x=>e.filetypeinfo(x).map((x=>x.typename)),e.filetypemime=x=>e.filetypeinfo(x).map((x=>x.mime?x.mime:null)).filter((x=>null!==x)),e.filetypeextension=x=>e.filetypeinfo(x).map((x=>x.extension?x.extension:null))
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18495
                                                                                                                                                                                        Entropy (8bit):7.963624003429273
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:onhXEaz46Y7oXQ7U1D88+vxzaC/5Tcv6Ju9pemfXRhVsdU6d9ZqYT39VW:vG464V0x1CxLJIdNAq63C
                                                                                                                                                                                        MD5:4E87605CBE01774140D155974C444784
                                                                                                                                                                                        SHA1:4B429A1374DB12C71595B269A2B7AACC0C164E8E
                                                                                                                                                                                        SHA-256:DCC6CBFA16BDC0718166380F44F8B8F50CB118A30AC7F2E93050C745756C94DD
                                                                                                                                                                                        SHA-512:78496A7B607C730C22C7897F43AB149428826ACA3FE8E51A963EAE22D089B09E0584796F98BAB6CF984594AF97273C11CEC70F4B4E9B0732A3D3D51287E01B9F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................X...Se...$...g........vB..-C....$.....A.A.:./...5J.A....k.......!'BnV...]..P....6{~P.4~.]?N.X.j..9.}..-....d!.Wx..w^.he.t*.eZ...5Y.@..........b.V]}IA...n...\...?Y...ZX.ir..9......%=.....<.G...#k\..u..ZP&u.U..[..A(....Y.^.Fk,\...~..7.k55..T..CU.. ..O>...g>..F.Nt...../Ea.b^....)..L.uaQ.......AF.....qA...G.......9...<.#sr.a..F].=f.......IXO..@..l.4.(..-...5....d&.a.e$Cb...io..........Mk..ha...m...t9..Ns....,...=m_....*#p....a..X$..u..3.1{.6.p..Mg...{......l.r...z...gys....;\z..%J.Q...u[qj;tR...+.Y.....2.Q.q...P..,.c.`]]gc......[......vQ.e.f...}}j.=.;RG...p!5.u....Ai.{d..A7.f....gC\..e.2.....-.:5-F......".E...M.D.@...d.#..CR.....R.$.......*.S....n{J<S.....*.?......S*QB5......K,R..I"Ud..)......d2K...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 56338
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16840
                                                                                                                                                                                        Entropy (8bit):7.98827179346099
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NJCMdSCPz9hZK1F2oOwEmznw1L/LxuXFD5TNiFEqPfc5t9z3w8vI2B2:b1YCPz9hZjo1ENkVpNiuRz3w8J8
                                                                                                                                                                                        MD5:0A852D0B44C18BD14BA1E24525FBC236
                                                                                                                                                                                        SHA1:7ACCCD6F371A6A881B006524B4E2826F844B23E6
                                                                                                                                                                                        SHA-256:DB1A421E2987324FBE9FE5FD0F868B0D1D4E0AFEBAF49505EFD2DA1141FEA65C
                                                                                                                                                                                        SHA-512:7830DA5AC457529E2C410567BB3A4B1B81C0B9CEA039321B4723069C678AE4CBAEC80CEE35CF5B745403DC207B30A5C8166F6C5AD02F179B8588D5E710C8EA1E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}k{.6....W.<=...i.o^U.8N..$..N...Ui..XS.JR.T...g...R...=..<ie^@`0....1ob.FoO._..|{L..FGo>....h4x.....a-..L..l7......Tk.j.....e.*Q...X;...J<..2].9`.._.a.......W.S.h..7Q.T.rk{K.U.U.K.*?.'s..r.*....{."........Jp......~`.2..J...V{..3(;]..G..}.*....r...5...c.X._".*.8^.......h......)........J.Z........*....6..*.S.G^.t*'........zwr.....?......+.V4.-...x6..E..>.....>......c.5.32V.D....k...Jug0...k.....{..y.._......3...,..)x&......S*`-. ......0...@..yzl`..w......3=4Vc;b.%o........7....dJ._.Y.........||.W....|..n|...|.y.2.<f.I./...n...lz|.P ..`....R\A.....mD...g.....S....S....4....$.uD.=...8.....@kpi_.8....=....3.W.o...Tq0.n.."..`..4mt/.|.. .r.!(..h|....K..p.%.....Ck..@...8..F.>..J.....?......].Ey:.`...F2..n`3...{)'*.x1#..s;.w.Q.g.d....Y~v0~."A..r|.x.......|..........q .O.=..~z..!....W.a.........E.uf.D...I....;...W...gv,...(.z..Q...N....b......Dl._..h..T......v.....3.(.`..h.}.+@n...`..7C.E..l.zU.C.........s............
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):152400
                                                                                                                                                                                        Entropy (8bit):5.466409295361489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:Ve+pfl/1sLXlsZFALKsDkdIYmGhHvpC27IZDcbb2RSh:VjBl/iBsZFALpGhHvpC27IZDcbb2RSh
                                                                                                                                                                                        MD5:69673027C295DE21F2D04EA39CDB2F9F
                                                                                                                                                                                        SHA1:C2EE55257D0C02DCA6545FBB32D3E80E98D3098D
                                                                                                                                                                                        SHA-256:AC44B1CC693BDF7506F430BD4D4ED672406CBDCCAB76122ECA8BD6B383E13C19
                                                                                                                                                                                        SHA-512:898A4DCB0FE89ADC066025FBE005EAB9839CFE74A5F006472A86EF7EDE845CE3F341BEE221AFE16F4D183EFB1277C9D9E48A002347D10F134DBB220BE4504746
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6806],{73140:(e,t,i)=>{i.d(t,{B:()=>x});var n=i(2787),a=i(40099),o=i(11060),r=i(20813),l=i(89787),s=i(6874),d=i(63244),c=i(24642),u=i(33688),p=i(6801),h=i(14805),g=i(73998),m=i(22588),f=i(59673);const _=(0,i(70513).l)("/api/collection/create/",{collectionId:0,collectionIdString:"",statusCode:0});var b=i(87895),v=i(8085),y=i(22611);const x=(0,a.memo)((function({isOnTabBar:e}){const t=(0,s.s)(),i=(0,o.W6)(),x=(0,h.Z)(),[{isFetching:C},k]=(0,u.I)(_,{resetStateBeforeDispatch:!0}),[w,I]=(0,b.B6)(),[S,T]=(0,g._K)((e=>e.list.length>0)),P=(0,p.x6)((e=>{var t;return BigInt(null!==(t=e.total)&&void 0!==t?t:0)>0})),D=e?"small":"medium",Y=e?"secondary":"primary",F=(0,a.useMemo)((()=>{var e,t;return null!==(t=null===(e=(0,d.x)().user)||void 0===e?void 0:e.uniqueId)&&void 0!==t?t:""}),[]),[L,j]=(0,a.useState)(!1),[E,U]=(0,a.useState)(!1),[M,O]=(0,a.useState)(""),[B,z]=(0,a.useState)(!1),A=(0,a.useCallback)((e=>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20919
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7059
                                                                                                                                                                                        Entropy (8bit):7.963829207858942
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:+WQX0VsSJsZZxWFajkpkTDLZ07CnDZjzFEJfttQb4hNVCtT:+HTZaFgkpkTvZ8CntPFE9Qb3
                                                                                                                                                                                        MD5:F08C2E5E6208BDB7EE17973AA0CF951F
                                                                                                                                                                                        SHA1:07DDED738D94F557DD11554F1E7BBE3ABD21B3D4
                                                                                                                                                                                        SHA-256:70F4173B3E981C09B454C13C5334AEA93AEFE66FD867A22C5B1A1C6A2AC6AB3B
                                                                                                                                                                                        SHA-512:B97B473F5E528A33110AA39F0C27194B41E715BEB5C93E7D014FF5B72F5F6DAC2DF7DCB8AE93EDCA8C645279E5833DB909BE99D6B41584F752784FC24B003127
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<{..6.....l.F.[..e...4n...9.n|.9..Ih(RK..U...f..........."..0...A=.T.I.D?68............s.p~vw.....ww.g.?>..Mk..q{{x.m........m......*.|#!.....9.p-..3.x..Z..F.{.>.7I...n.....~.p..6...G..6.sx......L.a..^....j...G&......<.....(...5W^..(......D...jk.3jf...D..S7..Q...0..Y..%..N.i...,#3G.>.{v....,......7.g:.:..8`L.4.5.......J.j.t.A..Z..s6.B...E.|..8N...L.Z1.}..1<F.% _.$.m..0.g.(<%#G.aux...h..>....../C.$.x....UF<..[wV...|.#.8<T&.X..M.Ot./..=.......u.......m.3.H(I.$..h...&..C..lll.o4..&.,..v...t..7@..`..L..^;..(6.......5..h2e.DK.n.1..Q...;.z.....t.XQ#0L#$...1E.........c.E..@l.r....0"`......sP..G|0-..u....... ..!.qH@.F%9+...<#.(=@.=%....P..<.$..q...o..h......."....b.....F.,3.b0"B.........(.B.. |D...i..k.....b.h.|....~$.<..X0...@c.n......B=.8...b,!.0w c.M..D+^!.9... f..-...5.....nM.......L..$.....#.<....h...2..G.1.j..>..l4j.Ef.#r.1&.q....lA....8.]..;unK6.....$.....k]HJ\.Ob.'..B.a~qff.%..q.Dh`r.........Di.8....[3.......PG..DNq..<..P!.)..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1055
                                                                                                                                                                                        Entropy (8bit):4.426802690692794
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t414f2BZjy31jcG7miy+aZCWj6/bIIbpR2cDOEyLMW3SOnB:Cn5t+aCWj8IW5DOiW3SyB
                                                                                                                                                                                        MD5:6F75B58EB746D08C2C18451573876292
                                                                                                                                                                                        SHA1:EDC2A3E044773349FB8243A7B8C097648EF4AC49
                                                                                                                                                                                        SHA-256:BDA4E6D76F6B82B87F43755D551B36DD7CFB0D0117FB798435270E7C1127A87E
                                                                                                                                                                                        SHA-512:AA335096EA9B264C8E1752BE27633F661A5D51BBCBD2BCB92397B3DF7AD45D7BC0BDA804E305CE592277105BAEF8201DAFC4ABD0E5FDA6CA23E647571A3CC1F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f60a.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M36 18c0 9.941-8.059 18-18 18S0 27.941 0 18 8.059 0 18 0s18 8.059 18 18"/><circle fill="#FF7892" cx="7" cy="18" r="5"/><circle fill="#FF7892" cx="29" cy="18" r="5"/><path fill="#664500" d="M27.335 21.629c-.178-.161-.444-.171-.635-.029-.039.029-3.922 2.9-8.7 2.9-4.766 0-8.662-2.871-8.7-2.9-.191-.142-.457-.13-.635.029-.177.16-.217.424-.094.628C8.7 22.472 11.788 27.5 18 27.5s9.301-5.028 9.429-5.243c.123-.205.084-.468-.094-.628zM7.999 15c-.15 0-.303-.034-.446-.106-.494-.247-.694-.848-.447-1.342C7.158 13.448 8.424 11 12 11c3.577 0 4.842 2.449 4.894 2.553.247.494.047 1.095-.447 1.342-.492.245-1.085.049-1.336-.436C15.068 14.379 14.281 13 12 13c-2.317 0-3.099 1.433-3.106 1.447-.175.351-.528.553-.895.553zm20.002 0c-.367 0-.72-.202-.896-.553C27.08 14.401 26.299 13 24 13s-3.08 1.401-3.112 1.46c-.26.481-.859.67-1.345.42-.485-.252-.682-.839-.438-1.328C19.157 13.449 20.423 11 24 11s4.843 2.449 4.895 2.553c.247.494.04
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 76304
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18338
                                                                                                                                                                                        Entropy (8bit):7.989035874067103
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:aXcQioOvxmAqTlmzjPk7dnQcCJ30aB6f9nN1LS0znI81ogAvFEVw:aXcNoEy4ydnQV3QnXLS0zIgwEVw
                                                                                                                                                                                        MD5:0E91E4FE22E83C4A532A2826F40C37D4
                                                                                                                                                                                        SHA1:5E94ACDAA4EB697D8B353F4A4B95110379B01ACA
                                                                                                                                                                                        SHA-256:ED64183A56444DDA68B7723460C08391B8A5988AEDE95985737C8D851B0ACA88
                                                                                                                                                                                        SHA-512:DAD5FF080F6ABED0E1F63D4D09DB1B24F749062771DCCA75B2666605AA829CC9EDEE18FCE2E8AB4037C58574D6FE84DAB76315CFB9A6439C073B91BC69507AE8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}{_.....S8.....1.......F.'`{l.L.r5.j..,y$.G......%.C.sv.G..~TWW..........aq..PgX1...v....A?0..g..=./...x~Q..'.u................. ........%.1...L.U.....J.3$.m.`...{.I.=...C.BX....-..3..zW.6..@...Z1.K.d|9.O..nf%..8#~}z9.l....S..m....a..vHk..P.O;Z...FW..L..k..".....f_...?.D........=.Z.Z..n..ZK;R./....uZ.G.^...A..7.FG.6{=(^......~..af..3....U};?}.!.#.._..69v...iv.C....%....)io..3..6{.... .O.L.|.?&...O.g.B._.C.....X..A.8.....K...r.'{h.1....y.[2.a..d...+........a@..{.&.....ZCr....r..z@...C...>=r......-".-........Z...o.W...... ..'...oV.......;.ok]....hGowN.f...z....D;0.F.}...k.G......:2..~....H...~...V.....@.k.........O.(...E.K..~..Y....pq........P/.....(..zS$..v..,G<(..O.q..JU..\....[(.m.6O...)~..8.B.!1.Yo#.$K.+...#<...)...."....g.f....+ ..N.....v..@....z:k......n..#._E.Xj7..`..z.8...,..%*2%..-(...3j.Y>.X...z..3.=F.....5.?...v.....`.j.........Wr.4t.A...Fr.$>.(.D....Xdi...V,..O.3.O..Oz...Z0.[.t.......<.........A....E$..X$.z.:~..}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9080), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9080
                                                                                                                                                                                        Entropy (8bit):5.345999618077836
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:KVrKDfmdgIuyKBNhDWtG/C5rBTwAZd55z2IzB6hLaU/QCovxWKRTa7i:EKcNk9D0rBENQCb7i
                                                                                                                                                                                        MD5:B91834A43E89149CF909BC77292B05DF
                                                                                                                                                                                        SHA1:A5004E65261AFF9035EC465353FC2F2660410353
                                                                                                                                                                                        SHA-256:E8AA7698BE8A22E3DEDCB9DA861791297A21A6AF1BA627877ACCA914360F7370
                                                                                                                                                                                        SHA-512:194D4154055274FB572F77ABA5EA5317113DBC452A872FA633DDC0CB75E6879F7BDC8AB667A4A832C2BC9F00C6F4DAD0A54B44BA1B4213BE4962806FAB5E3964
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3290],{89994:(t,e,r)=>{var n="function"==typeof Map&&Map.prototype,o=Object.getOwnPropertyDescriptor&&n?Object.getOwnPropertyDescriptor(Map.prototype,"size"):null,i=n&&o&&"function"==typeof o.get?o.get:null,u=n&&Map.prototype.forEach,c="function"==typeof Set&&Set.prototype,l=Object.getOwnPropertyDescriptor&&c?Object.getOwnPropertyDescriptor(Set.prototype,"size"):null,f=c&&l&&"function"==typeof l.get?l.get:null,a=c&&Set.prototype.forEach,p="function"==typeof WeakMap&&WeakMap.prototype?WeakMap.prototype.has:null,y="function"==typeof WeakSet&&WeakSet.prototype?WeakSet.prototype.has:null,g="function"==typeof WeakRef&&WeakRef.prototype?WeakRef.prototype.deref:null,b=Boolean.prototype.valueOf,s=Object.prototype.toString,S=Function.prototype.toString,h=String.prototype.match,m=String.prototype.slice,d=String.prototype.replace,v=String.prototype.toUpperCase,j=String.prototype.toLowerCase,O=RegExp.prototype.test,_=Arra
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23446
                                                                                                                                                                                        Entropy (8bit):7.975874285398459
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ix9psIm139EjDEEi7hyOlb+HiQu4Bu4UObZP92DvpuNU0pgx:IWIigDEt7cI4Bu4UYPgbpuc
                                                                                                                                                                                        MD5:61DFA6927AFA00012D3F8FE5B20430C6
                                                                                                                                                                                        SHA1:0C87561AFBA309F0B18C1CE01CCBD825EB1CDA36
                                                                                                                                                                                        SHA-256:E0E3C0F94776342232BF59C649BDCEBF9E678DEE2AA938128C2331C8CA40AF5B
                                                                                                                                                                                        SHA-512:BDD533B277B6ACA5DF632A5CAFB975BC683BB7AAB0EFC6C8B97D2A7CDE5F00A601BF97F476A09479E262EF72D20E0D3BA9D8C5B935E3A409066AFFF7833659FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/f3/ab/40/f3ab4023adaabe3f061e907487b0205d.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."..............................................................................._..........*....F.(7.).Eu..T..*..*$%.X[1.....J.c.."......{F..K`..F.`..,ym..%$:E....c.d.MR....1.hS.b.[R.-.&..McBU..d._..l..t[.G.:..2+v.eO..t.F....c..I;hH..=....`....`....nEy...M...s.."....y`...!.E.S.bz.0.sY!....!......6J.I....`t,.O..$j......f...^.x...q.....SQ.].)B..t..........N.k..8.?..k@k.6P.44U..p.=Z..d.S&K...j...o.fr.d..y..dX..b.e......6.4...^..{;.,g=|r...*y0}....u....\...l..-".T....->...".|.........f..?O....^5...,^.rd...fjV`...)l...['M..]#g..........6Y.n.X..l.K}.R...+...(..B.Y...{=0.d.q]..nL"......8.W...v. eQ.d...(...Z.....|.J.%...."...X..l>...q..R.4.o(..$..T'.'.W*..Q.(..&..*M.tF..6...+.c.!.v`..Z..].IY.?..:ns.....-!FoC(>0..$5k.a....=..b...V.G?.^.x..;..(.z..;..&...,...2..v.C.v.+o.%K......ND.}..=.Y..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):232130
                                                                                                                                                                                        Entropy (8bit):5.548471050747811
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:pUXvRLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:pUdvA5QyqccyhfuCC21+x
                                                                                                                                                                                        MD5:6B629DF587DDD110DC632A70317C3E00
                                                                                                                                                                                        SHA1:3E2EBD587F44FBB086DCABB6A213294264D8F7B5
                                                                                                                                                                                        SHA-256:45EFC156119630E5B2ACD90136DCA2AB57EB144D2EBC74D5437F771222C475F5
                                                                                                                                                                                        SHA-512:DEFBFAB08589C1CBC95A00744EAADAF4CE63096351158DC7F78442EF304D2DB8A04011FCFD32794EF0A1109617B05959A39D8ABBAC2BB3CAA71599BE981F0545
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3305, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17884), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17884
                                                                                                                                                                                        Entropy (8bit):5.465996128643887
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:R7A4BGK9PISHgTtmOhXY4q7NFmtsB+KRnCwbg/5AC0WJgE4C:R7hGKFpHgBBXHQUq+KRn9bu5sWJgPC
                                                                                                                                                                                        MD5:D4E8DC9106FEC5E9633A8D1E3486F960
                                                                                                                                                                                        SHA1:7429D500600CD99866C5660AEF6AFE8145F044FA
                                                                                                                                                                                        SHA-256:ADA150698358F4E528EC68F96AC02748D6025594A32CEC7E98EAF437E772F115
                                                                                                                                                                                        SHA-512:7CFB932FA71EA1DC65AE28D7516B585FF91131D4A9586576CC7DB1EE5E20AEB9A6658B6CC96E9158FA687B4F37660181220AEE6BB0B12DBBFB876F7B483BCCF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4539],{6501:(e,t,o)=>{o.d(t,{a:()=>r,b:()=>i});var n=o(48033);const i=Symbol.for("first-video-loaded"),r=new class{constructor(){this.loadEvent=i,this.updated=!1,this.updatedDetail=!1,this.updatedExplore=!1}updateVideoLoadEvent(){this.updated||(n.PD.emit(this.loadEvent),this.updated=!0)}updateVideoDetailLoadEvent(){this.updatedDetail||(n.PD.emit(this.loadEvent),this.updatedDetail=!0)}updateExploreVideoLoadEvent(){this.updatedExplore||(n.PD.emit(this.loadEvent),this.updatedExplore=!0)}}},23529:(e,t,o)=>{o.d(t,{G5:()=>r});var n=o(75431),i=o(98151);o(10594);const r=(0,i.default)("section",{target:"ees02z00"})((()=>[{display:"flex",flexDirection:"column",alignItems:"center",gridArea:"action-bar"}]),"label:SectionActionBarContainer;");(0,n.i7)({"0%":{transform:"scale(1)"},"50%":{transform:"scale(0.67)"},"100%":{transform:"scale(1)"}}),(0,n.i7)({"0%":{transform:"scale(1)"},"50%":{transform:"scale(1.33)"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15748
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5307
                                                                                                                                                                                        Entropy (8bit):7.959862134448329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:L1FpD7MljX9yOibMrO+4yF7s/x84TriUtQc2C51Kh1kVYxcLTAER:L1HPnOibSp5s/x8SIOHMuYCQ6
                                                                                                                                                                                        MD5:8FE0E45145C6ACA19867396966927C0E
                                                                                                                                                                                        SHA1:074B47DDEEE462C485492F17BB23947496DEF03C
                                                                                                                                                                                        SHA-256:AC7752964F220E844B4E0FA2864A3483F006C3FBC40AC241A7D141D5715F5BA2
                                                                                                                                                                                        SHA-512:02F551DE526B4C9D829553CCC4F3D68FA308826DE8FEAE2E4708E50E129DD53D930D4E7F5CCEDB454973DECE7EC95609BFB84DBF07A6194C784049BB013EA53B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........[.r.H...OAaf..t.&xI..f.:l.u.%.n..`.D.,..h..h...O6.U.. A[.....v...../..*(qH+a..A..PC...^........1.8>...y.......~...j.4..j..h.....3j.d..5.z.T)...Y/.....F<.Q#.p....T.U.h/\.U....Q<.^tD..c....?.nL....3.1.3.`....B<{BM%.g....G....7...=!.........y... ...P.\G~0?...........tH...PT.1.........7...x.%.2..}F]'..-.L.8.]......].....".....}K.JB~...>F...8p7......#.y4@A+?.90.S'|r[%.>b...S..oh.Y+.#./..P.^v..~.k...........rU.......N..'....w...1.(...r....I..a#.h..0...o..y.e...k.........w. ..$7...o.....$Z..h...l./.>....Z{v...h..[w..m4v..5..w.N.n)....%....4j.7........r...{{....H..u.Z....{.FC{1.=n.._...F..Sk....GMe.cL.3.Dc3..'..d.]...*.A`..^.2.U5}bOU...e.O..<......66.......z.8|..oytV9.>.]e.........r....f....b0f..P..Et..!"......s.8.L/.&../..".bz...h..z.....Y....w....c.=.....7.R.|..,p..{.v....]m....F\.6j...<.Q^.Fm....n....Pf.3...[...).i.e.42..Fk..2...G.M(...xM...*.=."....>h.V!..ul..1e.qd........+rg-.s.z..Ss..&......:..\.m\F...@...i$J.N.<Lj..:...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, manufacturer=Apple, model=iPhone 8, orientation=upper-left, software=Lightroom], baseline, precision 8, 820x615, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):46453
                                                                                                                                                                                        Entropy (8bit):7.828666793588879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:MejL52D8lE3HAZHzZZI1H5/bVbTpmj5JFrXQkBZhJ3aP9H3uoxEP6n+OOgsSHkpG:Th2DfXYnIN5/hbV65JJXlCdliP6chnOr
                                                                                                                                                                                        MD5:A300E59C801EB2EE5571EF3A5A2E2461
                                                                                                                                                                                        SHA1:9CE3A1022DA8CF1F9BC1EC2D99FFDEE5EABCDBCA
                                                                                                                                                                                        SHA-256:01D72B56416A3DF42EB04FC22A84BFA21EDEAD936A19A8FA4AD1353A6B0AC0C3
                                                                                                                                                                                        SHA-512:4D1D8B434B5F7ECD53E6B22F6676E0DBE2F18DD1B4A22D71AB66B2791C57E6967DF66A2B744B115303D35979CB15B2F3C02D75079E018F041496A8D698EAE8FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.................b...........h.............1.........r.B...........C...........i.........|....Apple.iPhone 8..Lightroom..............B...........J."...........'.....................R...........f...........n...........v...........~............................................56..........................4....."...............p........2019:08:27 21:53:54.......(....y......he...|...............diPhone 8 back camera 3.99mm f/1.8....(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2179
                                                                                                                                                                                        Entropy (8bit):5.07656171161888
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YBRbRu3s+XbWZH2HiHa/vrFwQRKCJsCHPwQ0Ioi2UPwQ47rYCA1MoCO1eA1JHkPc:wbg3Z4gkWvZwQRLZPwQ0IfTPwQ2uRkPc
                                                                                                                                                                                        MD5:E42611228F9C55A42B11CBDB8CD96222
                                                                                                                                                                                        SHA1:9CDB7726A6AEDA699EDCFC00D47D585EB91BC35B
                                                                                                                                                                                        SHA-256:2AEDF91CE8D16372C45C86C2970C70E88A13C7ED1553D1C7FFBF3CBD7C259502
                                                                                                                                                                                        SHA-512:70578ACE6582083EDDBAB61B3D66976483EBF295AAE8959008E4B5B78139F59AACAB6A782E41B1C75B2D6F75F2A2F756B42FC33697AE44A55EDA0C9F61549C0E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"error":{"status":"failure","http_status":400,"code":12,"message":"INVALID_HTTP_METHOD_FOR_RESOURCE_METHOD"}},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"667ade9533db3218c8e778ad3b6e523b","current_url":"https://www.pinterest.com/resource/UserRegisterTrackActionResource/update/","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/UserRegisterTrackActionResource/update/","http_referrer":"","impersonator_user_id":null,"invi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 177643
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52993
                                                                                                                                                                                        Entropy (8bit):7.994075091432248
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:P/cmcgJ78Aj7ZhQbX8yipctiQIkBwpSnE/4:8mcgJv33DyiKtxIkBw89
                                                                                                                                                                                        MD5:2CF1300332C7065317C793F24B525338
                                                                                                                                                                                        SHA1:608117C18334763D3E7DF44C6CD5B925888A73D8
                                                                                                                                                                                        SHA-256:7032B58CBBAF4B0A0CB36A9C87E66176F78704EEE7E67AD4151E90FD65108DD7
                                                                                                                                                                                        SHA-512:48A7784100FA69E75D3E0A36379EAF424EF1880EBDA8D33DBA2320091DF6C0B55B2AFBF04D3A42D3C6D11ABDF4760A70A05C49A09F25B165EA156C9274FF62BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/31172-88a0af4a0ff2c9d6.mjs
                                                                                                                                                                                        Preview:............v.6.8..>....H.X..%:.V..nM.5..n..EHfZ"..j..;.5...'.U...%.......9....>...P.*...<.[a......|2*...g....q.>....7W..\.../.?=]....yx........+U....[.f.h.8...o...l.[.sY.l..y. ..Wpr.[8|d.'.....e~o..Ik1...{.................Z..[{2.7.L.'.s,......d0.r..^.1.7...n.).l.l.A..Q:|.Owx..`xw>....8<8.......`0<|(.^.......7.\@P4...\.v.5L..Y&......0...?..]r.O.9r..Q`>._....$2..<.'.b.-Q..M\.'}...5../a(. ..`..v..."..._.#UZ.lX.n..8....s..;v....?..L..0j_7 ..p...y~d#..a.Y.(.k........@.a...[I#..oa......$A...].?.<.".g<..nX....*f|.....J.^.T.b.f>.Z.p.:jX......Z..8/..J.Vu..Q.Q.f.4...o.o...RsX.UJ.r......f.q...<.....g.."...~.Q.C.F.!....&.;;.k..R...u.R...@...6n..F.\...m-..d..h...x~.r.j......B.Y*t...=........>......e..Q)hv.OB.@...u.*......M.w.S9.2.{1..w....q............]u/........._Q...&.+._G7-.\.s.....&.%....rE.......v.?............1{]...v,....-}|f....s..w..>.a.>...=}....}.G...._.q...x.D.oX.+}..H.....>.@.!y......k.y..w.VmV.,..YjV.<.1.Y..jBn.[........"dO..7....gC...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):126152
                                                                                                                                                                                        Entropy (8bit):5.361193510736952
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:x6cJ5sxl/aqwZ9W51NnufPPKgWgUNH9EKrNipKBVYqEym1NFsJ2Z7sObnvKa50/J:kcJ5l9chLBE3k6nz0/UK
                                                                                                                                                                                        MD5:390F7523C8CD40E1402303B9A7100FCE
                                                                                                                                                                                        SHA1:0F326EAAD335170F88215EF1DD59079A0F0244B3
                                                                                                                                                                                        SHA-256:187EBB20ED4F19EB5DA708F5C9413C65C217CB48A723B7F1994842DC84235990
                                                                                                                                                                                        SHA-512:9F7C598674A8D1B8E683CF09ECA993C78F41D0754B872644A969CFCC52555864E88AD245A7E435C502D0BED39468F09C8FD7B165029B2CADBF74890E06AEFC77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wp-recipe-maker/dist/public-modern.js?ver=9.6.0
                                                                                                                                                                                        Preview:var WPRecipeMaker;!function(){var e={82588:function(e,t,n){"use strict";var r="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==r&&r,i="URLSearchParams"in r,o="Symbol"in r&&"iterator"in Symbol,a="FileReader"in r&&"Blob"in r&&function(){try{return new Blob,!0}catch(_){return!1}}(),c="FormData"in r,s="ArrayBuffer"in r;if(s)var u=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],p=ArrayBuffer.isView||function(e){return e&&u.indexOf(Object.prototype.toString.call(e))>-1};function l(e){if("string"!=typeof e&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~!]/i.test(e)||""===e)throw new TypeError('Invalid character in header field name: "'+e+'"');return e.toLowerCase()}function f(e){return"string"!=typeof e&&(e=String(e)),e}function d(e){var t={next:function(){var t=e.shift();return{done:void 0===t,value:t}}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1618
                                                                                                                                                                                        Entropy (8bit):7.867845969151568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8RK8HrIYH6NjS3wvHI0wOz1anxoMr7tvL+C9:58LejrvHIvt1L+C9
                                                                                                                                                                                        MD5:DE8347CA754D1A943C248535B682ADFD
                                                                                                                                                                                        SHA1:BBF9BE8D40F05C2E88EA67735C0F1AED759C59D0
                                                                                                                                                                                        SHA-256:33B3F3B722870CA7A444C3BF47A3476DC29BB79E2AD92C102FB7AEC6ABB9BF19
                                                                                                                                                                                        SHA-512:CBA657C0A45A175560E17F17E183F6E7A9C642A359777A7966DB07EC53DB26633C74E09FE4E239E66CD0BF5E37A3825CB3805D89A94FE3E379523DDB38607814
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......IDATx..ZOL.U..f..O.f....d)....E..$.M-..&]ojb)....Kb.zP...].M...WM.o...B=.0$"..e.....of.....fv..K&.<........j..lP2.I.q..a"3.C).......|..1./....5..".&Z.d......0....s.l&.....HN.7..(.S|&.FBm`.NM..p..df.h}F}...)..........C....4t.m.:oRl.)..$M*..EC....U.r..U&.Xs.4.M.U...g... ..n.V.....K.......^q.W.-*.o.Y.(`B3}tg^0....:O!..DwOf.c.4.S.........?...7(..l.#n..l..g.oIR@,y..W...........TZ.Ei>.....8hh|..F.Z>..s<..,..<DQ....}......K.......z.........Tg....we.V..7..u..P... ..<....I.A.W.@K..R..e......Qw.=.nP.......2CO.S...,.,..r.g..ug/x.....o.Q........../.=.L|$..c)..Y,-{.....&....e..K..U..;..X..u)......V.7.f.01.E..A.>......Fq.>...<.......+.......<.v.\.i......e.....6...w....,..,Bd..D..-X.8....]..Ot......Ao{.~..XW..U......._...S...S:.`8h....c...1G........4.(...f\..v.I.q2h.....5.3..O]d...w..k..U..a..D(...+.....*#!..T....w[.....4..)sh`..... ..w.@..U...#A..N.....jK...=...2..o.h..f..r.9w"V..T.U...>`.\...s.rS2....u...:..5%...w..g..e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 13526
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4401
                                                                                                                                                                                        Entropy (8bit):7.9535180435102255
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:fvTv/wkJvRURQiVaUmCDx7Mz9DmmvUO8yAZvRwCnK+xNJ:fvTlJvAAUxpWDHvUrZTK+xNJ
                                                                                                                                                                                        MD5:1A0E1D0F50FFFDA5AED543DF62C7C5F4
                                                                                                                                                                                        SHA1:0F223FC21AB6714C6CE8DCAFA76FA2EF72D1E420
                                                                                                                                                                                        SHA-256:CBF77D8FC65032B8020C05F9C353EC5F7DCE17EED4F765610517C42031B1E43A
                                                                                                                                                                                        SHA-512:3A88B8753DBD0B366BBF1E836DF63AC8A8F4F89635248A553BBFF6E7E826B7A785AE41778089982C37A62BEF12C252A4954B01DEDF8CE6B7C3C4FDF957450323
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........ZkS.F....Bh.b..F#.n...!d...bx..E9m.m. K.......s.%K26.L.[...Hr_..y..V.)q.q'Q...ycc8..|....3.p.....O?....+.?=...F..S....h.;.lu.V.ak......4R(I.Gb......4_'.p5.,]6.....4NW......-......K.MR|.........M{.y..Q/e..z...k...C....J|:c........e...k.C6.Jf,..M..F...i.LO. fix... ..)..*.G.......i,{.rc;...I.E#NG......i....w"...EX......g....P...u.l}..F....J.(..}V.....=.Ni....F........0P....'...Vd.X...%...%.g....&f.....w......d.8..]$.[..3..3sy:...-#.o...@.]aw{}I6.v...........${t...Y.l.W..`.A.".........f._.....zd.....52....}....a.HH#:..%..5Z.I;...5..e.Q......XV...M.k....x..n.f1....Q.C.m.*..r..M.m.'!.?..=&r..c..x.S[]..Y..13[].6....a..k..wT..i.9>...P...%.k..^..r.FeZ.h.....?....$=.8.#.M}.V0.1.b........(..~...%..~..............O.Wg.g...........3.)oh....xC.[...V......xzr..i..F.Ds26..1....{z\k7.n......n...s.(...D.F.f.j..._..5.6.U..!..'..o..F........`.l.OO.\..F{.:..u.Z.Z.!..Z.....kV..n.$..f.YoA...;...-.f....C.Z.a.w.w..a.)>..0.N...i.p.....z......t..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23979
                                                                                                                                                                                        Entropy (8bit):7.963275775489569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:enhv2zkzUppleqmTOsQPoqPo3ovVZcv/Pl/Xsi0lRuD2C/NtRpurdxq+C8n03YIu:ehv2zkw/MOsWw4rcyiwu6IN6xq+C8n0G
                                                                                                                                                                                        MD5:07F41C7073567271B75F10DC7E83B71B
                                                                                                                                                                                        SHA1:BEA9E035A171946DF1F0EA9DC68A6A68F6E86A31
                                                                                                                                                                                        SHA-256:03CBFAD6F58C9A3B49DA4E617DDE83DAD8015A33F5F58643E0ECFC54DC8AA569
                                                                                                                                                                                        SHA-512:04DFF09F95F85351D44418BFDEB38C5B3A9B08530013054282383EE3897BCE67D683A3428053E82EF60490843B305C1DDC66EB6CD406EB9552385EB80EC78604
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:3419E662F2D611EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:A8F83AC2F2C411EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="1383FDE3AA8A31793B1FC3727EE94768" stRef:documentID="1383FDE3AA8A31793B1FC3727EE94768"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (543), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):543
                                                                                                                                                                                        Entropy (8bit):5.313860383753682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pANZ231fOkYw0sRz0C861mMb51Xd4bXdCu5s:cANkFxDVRDmI3qcWs
                                                                                                                                                                                        MD5:EE2538C0C30A5490EA01A7C6E38E7A72
                                                                                                                                                                                        SHA1:3EAD0E7070EDC3D9F869882F298101B72708FE7F
                                                                                                                                                                                        SHA-256:27AB7F8D9B5C0ECC570EFE149D15D3EE08A7BE4EB994B6311B51D74001FD44CB
                                                                                                                                                                                        SHA-512:AE0A6225384BF77C4744A3C96B9462B3300AA98B655733B49668B0295C00D1CC449CC2981303316CDC902207F4E2F39D7336E87A2E427793CC9D82F024B68124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-7d9234dc.4629f1d69da1515b4d5c.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2128],{71304:(r,t,n)=>{n.d(t,{A:()=>i});var e=Number.isNaN||function(r){return"number"==typeof r&&r!=r};function u(r,t){if(r.length!==t.length)return!1;for(var n=0;n<r.length;n++)if(!((u=r[n])===(i=t[n])||e(u)&&e(i)))return!1;var u,i;return!0}const i=function(r,t){var n;void 0===t&&(t=u);var e,i=[],_=!1;return function(){for(var u=[],f=0;f<arguments.length;f++)u[f]=arguments[f];return _&&n===this&&t(u,i)||(e=r.apply(this,u),_=!0,n=this,i=u),e}}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21988
                                                                                                                                                                                        Entropy (8bit):7.9628827792432855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Jn4LgcB/zanfWVDS+zC449cFresDcWMPbfE2v34fxBp1Hh6Gjsxnn:J45dIf4O+yswWMzfEo4fZn6Fxn
                                                                                                                                                                                        MD5:5235F43F80115EC2A9E7B06B61774CF3
                                                                                                                                                                                        SHA1:AAE70CF1C27E6EAEFFF079D977E3A6574AB9BB33
                                                                                                                                                                                        SHA-256:C611A1C1C0FE2EDB9CFFB191195A6AFEEC57B1021C2F2B9D47D638986E426973
                                                                                                                                                                                        SHA-512:A555D13871C3071F38BA8A33BC708DEF429ED4F4CE7FE68FEE57C11EA437C0766D6ADB7E8962C48BFD097B6CF00C99D7B8F03117FE8EA87752E9C0DD6032AB39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:21808A8442F511EF8F168BB1BADBE62A" xmpMM:InstanceID="xmp.iid:21808A8342F511EF8F168BB1BADBE62A" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="3AF78461BA00E14B4723E407D919F786" stRef:documentID="3AF78461BA00E14B4723E407D919F786"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 104078
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28464
                                                                                                                                                                                        Entropy (8bit):7.99132461858319
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:B/0aSMs1OJusuQ0v8zE2QwziCAb0J6rEOA:9iHsuFqGdBA
                                                                                                                                                                                        MD5:F4895D643B6C4BF4C2C3EA8559D0144F
                                                                                                                                                                                        SHA1:508B04D3B388097C138E185847329FAC66559454
                                                                                                                                                                                        SHA-256:EEDC6A81470742F03A4C94C8C016F146D674D97EEEE9D0CD6A7176C3904A95B8
                                                                                                                                                                                        SHA-512:417A27599CB89F22E25CF0DC9A556C924A88475BCBB9D973BACF8F7291B2C558F96218F2003CC8B5BECB1DFEC270777DAC407F9CDD02B4190E0847632552CF99
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........i{..(.......!..!..>..Y..X..K..k.. .$a....ZL..^..B.....g.9...z.....<$.0..aT~Q..;...G.;{;/..............=..../...<.T.......zG....U...+D...j..pkA%.*n.D..&#k.Fz.>y....D%.XX.x>%^.GF..D.....r.x.^>..1~,+S.Y..Y.7w]..D/.Z...t.]..N.9^Y..d..YX.c...t....O..k...q.2o.zr..Cx.#..&o.-..T...bh...Xq.0.#.|z.....C*.8......P...|?..Y..Kk...z..&V81.voD..m.ivU{.SG.z.3...f7.C.L..3....Z.+......S,%P......{..3Q.....L..=.a.wx.1...}.y4.wx..=...s..q.n7.......3...Xm..(.q:.%.S.`..3w.X.N.;`.u`....Z..MT......3..|3..=<X......7.j...9..n.gt..l..)...*.w...w...a.....#.M.?\Q.I`...1.Z.....>..a.....p.I..`p:.=X..q+...N..\r...?G.t.\.k<.L...>..]..wlg.B....W.c.Y..|....BO.&C....l:.w..;..&.x....#...e.}...&..G.\.'....!e.>8..O...f....."g...].)4zh.+\.....k..Hp?...=.Y.M.3 .;.3......q2..<...D...M)n.C...<.5z.7.....G9d.,B.Z....Z...............t.......0X.u....U<.J..GOM.....,7..xJ..m.3..32.k....h1.#@.0.X<.be..2eZ.V<.......(...\.^W.cNj....W.w.m._B..#.h..5.U[)I..Y.w..ZiY...`.....9.f....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17765
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5443
                                                                                                                                                                                        Entropy (8bit):7.962812166313837
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:qyUwGn0irFT//znLT1JmWzJwS+I2M09aOzclHOpDOiVNJVSTUEIunHXxYvQok3lH:8wGnJrFL/v3mWzJFT2h9dFpDeTQNIokF
                                                                                                                                                                                        MD5:939C21D7B84282C71780425AA03A4AD8
                                                                                                                                                                                        SHA1:B42F4E5C7604047E8C335172AFDD601B4AD5FC8E
                                                                                                                                                                                        SHA-256:B56EF15E968AFEABAA3311431859D49BA0213DB59E3AFADB1081C1E161F095DD
                                                                                                                                                                                        SHA-512:7BA7EF1E532702CE83343D93D35BD8139F774BB1B2C7A35E7FF3EA2597493ACCD91BD1FF16116ECDBE917F2411996F83DE5175505BB34EEF8EA1666FF2C25A0A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/70633-f7acb03726c5cb98.mjs
                                                                                                                                                                                        Preview:...........\.S......hS.U.6....p..KH..l.q..l5.....$...}....f..~.. ..t.....c.9.."...:.q.].<....t..l,..../...z..H...ln..5...f..^......WG?.tz..D../[1.z)......e...:^...;L..FT.0w6......$........qJ.:..]....e.9z....U.r....S .z...x....E...../K[.=jo......b.u....aJ....'%..i..'.8"s{....v......6.?.R.C...?.W...y..5.~...........{.Y*z.`.'=..r.lK3..V..<.....0.Y{..L.8|......!........b....{....,i....M.C.n...`...=%.Z.....`.i..ED.G.k=....0I7.4..N...p.}..K.P.'`K@...b..O?."..N.......f..8K..N.'.j84..`......0...2e@.w..FB.I@|..%....@otH...i.X.... ....`X.SR.&C...l.l.V.bk...e;...v."....f.C.2.....Z...2.A?0J.~.8.,Wk.V.f[Sn.\.\N...BJ< .[.a.A.F.1.Y.....O...%..ZAD...N.?(.,.xC?.?@e.1..O.....B...LV-fr]..n&.t.4r...87%.9U.3.\.%....u..>......XD..c$.t.7^GQ.....Grw..qs5..<P.F.z.H:Vm......<*.....]I?Q/@.s.A88.\.O...........V.......E.....0.Z..su].[Qg..+.Y..;.. Ux..@kP..~<.."\F.,.......E..V.n.xh%0..~......r..[.{.4..o.........I............8.{..C"Wr._.Z/P..j...R..B..g.R.....7.].[.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8247
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3258
                                                                                                                                                                                        Entropy (8bit):7.9398886367341746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:24sfTAnQ9c3F6S0BdOHgvlK/dtiZxgMPOmG2FQn:PsfTAnQ90F6zzOAvlkbogMOm2n
                                                                                                                                                                                        MD5:84CE0FF11A63F347B7907FA1B0CD91FE
                                                                                                                                                                                        SHA1:ED0EC3ECB9DC288AB584046716108BCAF92C768E
                                                                                                                                                                                        SHA-256:EA395AE0502C9EB234564A37904195BDA13281D1EC6F9B7BD48BA2B22CBEDF81
                                                                                                                                                                                        SHA-512:13049A8005E15E479F950FDBAEF8BEF34D5BBBB067087AEC0A3BFC3669BAE4B47AB645A7C558992D7A1BB64FAD51BBAB1090FFDD315E5740D62B39EABA979690
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........YmS.H..~.B.T5.~....#..S...%.RdilO.g|.......=..B.a.[..#iz.....f.3#V...yl.,.Q.....:..3.w...ow.......O.m:K...S.].U?..Vow.-.bD.ew..*.X.....O!.....>.{....j5;.N.&..k.f.j....,....!SF.E..=N?.,.>..H.J.+...}.1.D.`'...Q(edY.-.3O1.c..|....K...>...i;...z..X....}.B..^.../EL...X.q.\/Q2.c....0d..Ky...%.,;.b....W...T..,.Y.&...6.Pi.}.4[.];j.f....Jn.N.^...Vh.Z.}.B[.]..!...v..&.7..nX?..Q...m....l4. ;.q.Q.T.......<.d...J..!.o..0...n5j0......,P....6..9.Z....x}......\P....S2.~..&...p..{|....m.'7....}e..l....t...BF..W....]+....a.z....Xy*...{?.......~..TM.....a1dp.>.L....@f..e4_.V.H.`.9..Z)....3b>.s.....F,...;...Y$.<`.I.c.<...y..9."..SHe..6.4..e.<..Oo.+..u.Vo..a.m.+._._....E`..!&.....<,e...uV..k..H..wg.$..8..{&...ea..m.uq....;.J)....I...{..*...&7.U.n.jq.P.].....R.[.....X..W.....=$.9..H.lb....f........K.y-.'......14.l.r.S\....bq0... .B&|.....'^..t?...:hZ*E(. .*.-........p.%h...{P...'..W....|.xV....].n......}...($...B+.u.... .k..v..R1..L....z{V9]kH.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1217), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1217
                                                                                                                                                                                        Entropy (8bit):5.175338455793455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cCjEPHC4C0BebNhbKR/sqMTDYZAYMTDYZmOFqZhYscM7LTHS4f:VwPHCue/W5MfYZzMfYZhYZhYsxLTT
                                                                                                                                                                                        MD5:067D7D91A97369D34C34EF09BD6A61A5
                                                                                                                                                                                        SHA1:2E161628F0F2F20847B6614CC38B4CFD2858C582
                                                                                                                                                                                        SHA-256:3EF55998E55D31552E4665ACF539FF50E50B7D8E76FD6E053DF337F50517E825
                                                                                                                                                                                        SHA-512:309D1E6B7C9285D8C25A79CA5D25440B8905A433D725E1F13A9F536E15D4855EBF7F2AB11D14FBF01B8BD994CB21FB76A2EE0A30698F786BD1FF46116A2F4145
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-39963cf5.9e0cdce430b9b7b6d899.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1274],{54330:(e,t,n)=>{var o=n(4504),r=n(65737),f=n(89994),u=n(7781),p=o("%WeakMap%",!0),a=o("%Map%",!0),i=r("WeakMap.prototype.get",!0),s=r("WeakMap.prototype.set",!0),c=r("WeakMap.prototype.has",!0),y=r("Map.prototype.get",!0),l=r("Map.prototype.set",!0),_=r("Map.prototype.has",!0),x=function(e,t){for(var n,o=e;null!==(n=o.next);o=n)if(n.key===t)return o.next=n.next,n.next=e.next,e.next=n,n};e.exports=function(){var e,t,n,o={assert:function(e){if(!o.has(e))throw new u("Side channel does not contain "+f(e))},get:function(o){if(p&&o&&("object"==typeof o||"function"==typeof o)){if(e)return i(e,o)}else if(a){if(t)return y(t,o)}else if(n)return function(e,t){var n=x(e,t);return n&&n.value}(n,o)},has:function(o){if(p&&o&&("object"==typeof o||"function"==typeof o)){if(e)return c(e,o)}else if(a){if(t)return _(t,o)}else if(n)return function(e,t){return!!x(e,t)}(n,o);return!1},set:function(o,r){p&&o&&("ob
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11188)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4524247
                                                                                                                                                                                        Entropy (8bit):5.608611436339647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:3gHb7vDw+HkLLjLz1Cw/y3Gz0B+07QHkd7djWsBUbwAfyRTfrp55cFe:+b7Dw+Hw/z23P+0EHyBSwAEx55cFe
                                                                                                                                                                                        MD5:1F0E9A74BFA9E8160C85C7F015CD077E
                                                                                                                                                                                        SHA1:2B1521BF1A7D02CF7CD6451F3DF43E4B9074DDC2
                                                                                                                                                                                        SHA-256:F72B5DF52325A5308FBCCDD5D469C8A691180F65B1BC2324ED66FDE0B9DBD639
                                                                                                                                                                                        SHA-512:F7BE425C9F8E66DF68729BE8B12363CFC6CA3189B25CD92BA37D39E9F9ABF817616DDB96F5F397F8B4711EECEAF374AA8BAAA3A3BC81406FB9AF0665606DED85
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iLZx4/yH/l/en_US/yQhhyKrIkBDMGO-mvgtm6wIWnYMatYWuDX0gd3znkvd1CGH4QGN2p_h1aZ8M-5PxY1Ql3ExnRynd9IGyh6FUuJwYTvacMOC9jZDKE31-Qc7I6CpQFtueiwH0pWUH7iTdWbNOpFPHDbWV10Cc4EEQQNWRcL3HJgfxnkTXf_AL7gvmBALyj1vnFgKZy8Wv1Zg26LUF-4wwRReZ3IjCUHd0RsO5sbe4kx7SRN2s2Xe0XCXSIyYIB-ucu-Bcqi-mkX_krs6c2PX0Ch-TrnQA22R37IO24cqGScHSCTpYqax7cT_zizpgfBOG8ZhFgI1FwUiEsQPH1cEvSL.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("CLS",[],(function(a,b,c,d,e,f){"use strict";var g=typeof ((b=window.PerformanceObserver)==null?void 0:(c=b.supportedEntryTypes)==null?void 0:c.includes)==="function"&&window.PerformanceObserver.supportedEntryTypes.includes("layout-shift");function a(){if(!g)return null;var a=0,b=0,c=[],d=new window.PerformanceObserver(function(d){for(var d=d.getEntries(),e=Array.isArray(d),f=0,d=e?d:d[typeof Symbol==="function"?Symbol.iterator:"@@iterator"]();;){var g;if(e){if(f>=d.length)break;g=d[f++]}else{f=d.next();if(f.done)break;g=f.value}g=g;if(!g.hadRecentInput){var h=c[0],i=c[c.length-1];b&&g.startTime-i.startTime<1e3&&g.startTime-h.startTime<5e3?(b+=g.value,c.push(g)):(b=g.value,c=[g]);b>a&&(a=b)}}});d.observe({buffered:!0,type:"layout-shift"});return function(){d.disconnect();return a}}f.getCLSCallback=a}),66);.__d("CPUPressure",[],(function(a,b,c,d,e,f){"use strict";var g="PressureObse
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):69331
                                                                                                                                                                                        Entropy (8bit):5.515131777806688
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Ko9/zeHpICKCEsyifpdScLRW4gfzWwgewOGsgDQVSCd4q+Xqyi3vMBMLfjXuerp6:Ce+co/i3jMjuyg95HkqFOZSrrpZuJp
                                                                                                                                                                                        MD5:E8F4924CE41478A3810DB3543F65FC66
                                                                                                                                                                                        SHA1:3CCEFC3FF27D04D5AB559D65B30077D46593BD6C
                                                                                                                                                                                        SHA-256:89F97F3F0DB2CC3B4380B83DA2905B6BCC208885ED107E4A5878F84AFBDFEE3D
                                                                                                                                                                                        SHA-512:0648FFBF4AF6E1418FA679CC4C49C6D71D8ADBC84E75B54E67B3FDFDE4A6AE02FB612242FE7BAAA53AAE87ADD0D1837AB5234B879205BBE77659A4AE2CD20195
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/1076.856f6dceb364b94a9dbd.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1076],{38725:(e,t,i)=>{i.d(t,{w:()=>p});var o=i(2787),n=i(40099),r=i(6874),a=i(98151),l=i(15928),d=i(3846);const s=(0,a.default)("div",{target:"e1cg0wnj0"})((({borderRadius:e})=>Object.assign({position:"relative",width:"100%"},e?{borderRadius:e,overflow:"hidden"}:{})),"label:DivContainer;"),c=(0,a.default)("div",{target:"e1cg0wnj1"})({position:"absolute",top:"0",left:"0",right:"0",bottom:"0","&:hover, &.copyright-muted":{[`& ${d.jG}`]:{opacity:1},'& [data-e2e="explore-card-info-right"]':{opacity:0}}},"label:DivWrapper;"),u=(0,a.default)(s,{target:"eq741c50"})((({borderRadius:e,overflow:t})=>({borderRadius:null!=e?e:"4px",overflow:null!=t?t:"hidden"})),"label:StyledDivContainerV2;"),h=(0,n.memo)((e=>{const{isDetailPage:t}=(0,l.s0)(),i=t?u:s;return(0,o.Y)(i,Object.assign({},e))})),p=(0,n.memo)((function({ratio:e=0,children:t,className:i,borderRadius:n,overflow:a,e2eTag:l="",copyrightMuted:d=!1,onKey
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2874), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2874
                                                                                                                                                                                        Entropy (8bit):5.260604090585138
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:TuTkTCch2kuzqUhqp4sHsZgYMOU0fJWO7xTqDb+tkadDuAlLZVgVqLH0y:ueorzqUhqp9HsZlMOUgUpDdS6AlVVgV6
                                                                                                                                                                                        MD5:C76ABF19EEF52FA5BEC76C45C302ECAF
                                                                                                                                                                                        SHA1:0462797EFFCC2B5A09AFFE239C5A5E4E968B1919
                                                                                                                                                                                        SHA-256:1D260E21899C991C9ABC004AFB40F0E8E70BDC55117B72A400755AF1E25E00B5
                                                                                                                                                                                        SHA-512:B99E536BA64C38883A5AF0B050527DB07E4B180B744418E2E10413F63A273349B893B5F7E12F9EEB4DD64C15456BB9A907A905E2688A9F76F6D79D6EC5000EE5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8987],{76323:(r,n,t)=>{t.d(n,{Tw:()=>s,Zz:()=>l,y$:()=>c,zH:()=>a});var e=t(25946);function o(r){return"Minified Redux error #"+r+"; visit https://redux.js.org/Errors?code="+r+" for the full message or use the non-minified dev environment for full errors. "}var i="function"==typeof Symbol&&Symbol.observable||"@@observable",f=function(){return Math.random().toString(36).substring(7).split("").join(".")},u={INIT:"@@redux/INIT"+f(),REPLACE:"@@redux/REPLACE"+f(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+f()}};function c(r,n,t){var e;if("function"==typeof n&&"function"==typeof t||"function"==typeof t&&"function"==typeof arguments[3])throw new Error(o(0));if("function"==typeof n&&void 0===t&&(t=n,n=void 0),void 0!==t){if("function"!=typeof t)throw new Error(o(1));return t(c)(r,n)}if("function"!=typeof r)throw new Error(o(2));var f=r,p=n,a=[],l=a,s=!1;function y(){l===a&&(l=a.s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):152400
                                                                                                                                                                                        Entropy (8bit):5.466409295361489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:Ve+pfl/1sLXlsZFALKsDkdIYmGhHvpC27IZDcbb2RSh:VjBl/iBsZFALpGhHvpC27IZDcbb2RSh
                                                                                                                                                                                        MD5:69673027C295DE21F2D04EA39CDB2F9F
                                                                                                                                                                                        SHA1:C2EE55257D0C02DCA6545FBB32D3E80E98D3098D
                                                                                                                                                                                        SHA-256:AC44B1CC693BDF7506F430BD4D4ED672406CBDCCAB76122ECA8BD6B383E13C19
                                                                                                                                                                                        SHA-512:898A4DCB0FE89ADC066025FBE005EAB9839CFE74A5F006472A86EF7EDE845CE3F341BEE221AFE16F4D183EFB1277C9D9E48A002347D10F134DBB220BE4504746
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/user.353beea461a79ad3aeab.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6806],{73140:(e,t,i)=>{i.d(t,{B:()=>x});var n=i(2787),a=i(40099),o=i(11060),r=i(20813),l=i(89787),s=i(6874),d=i(63244),c=i(24642),u=i(33688),p=i(6801),h=i(14805),g=i(73998),m=i(22588),f=i(59673);const _=(0,i(70513).l)("/api/collection/create/",{collectionId:0,collectionIdString:"",statusCode:0});var b=i(87895),v=i(8085),y=i(22611);const x=(0,a.memo)((function({isOnTabBar:e}){const t=(0,s.s)(),i=(0,o.W6)(),x=(0,h.Z)(),[{isFetching:C},k]=(0,u.I)(_,{resetStateBeforeDispatch:!0}),[w,I]=(0,b.B6)(),[S,T]=(0,g._K)((e=>e.list.length>0)),P=(0,p.x6)((e=>{var t;return BigInt(null!==(t=e.total)&&void 0!==t?t:0)>0})),D=e?"small":"medium",Y=e?"secondary":"primary",F=(0,a.useMemo)((()=>{var e,t;return null!==(t=null===(e=(0,d.x)().user)||void 0===e?void 0:e.uniqueId)&&void 0!==t?t:""}),[]),[L,j]=(0,a.useState)(!1),[E,U]=(0,a.useState)(!1),[M,O]=(0,a.useState)(""),[B,z]=(0,a.useState)(!1),A=(0,a.useCallback)((e=>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 87959
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28773
                                                                                                                                                                                        Entropy (8bit):7.991395448668299
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:H3wqup2DGYGF2B+eKXMw3HYutV4XL/QCj1XmMc8pU:sp2TV+MqGEe1XNVpU
                                                                                                                                                                                        MD5:BF99DF1070329A01FC7E329297611E45
                                                                                                                                                                                        SHA1:CEBC87D1515241926A670ED4F4A2BCD4BAC580EE
                                                                                                                                                                                        SHA-256:902FFFB1CC397778BD620C4E84E29CB40518B33124F78B25419561A46D177D8B
                                                                                                                                                                                        SHA-512:FAEE1C709994E6B259BE98CD359C261930942ECF237CF486BA610E60F586A0568CBF00747C21084E6CAC21C52B42ECEE807FCDBB5147289ADAD57C2F184724B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............z.H.(......D....I..#..*.Rk..j.0H$EX ..@-..4.A.#.W....@..e.U=s~.Zl"..522.....$i.Rm...`l:...........s..............9.'...U.[o4.z.....v...X.k.F.WeFj.z..Ehz..X|.U.._.{.y8J.(..U./b....C....yZ..>.X4......=>n..?.Qj..(..9q....4.f,N....U^..b..%.~.O]..u.N...........h... ._...Z.K.[........h.q.....5.pa...V.~.Muq.{..s.DQ\e...Q.TC]7..w)...!.[.FD...V.........0.iU.O.G...J...t..`...........;wlx.;7.a.k.h.....Gs..i.GF?........t.s.......+....m[..&(.`}n...'...V.i.$.j.j..m.DXm6..NK..../pQY.j..y..a.S|p.o.a..Z%.....G.......O.a.Nb....&lt...z.q0.a..F..m.JF.O.qb....n....i....y.YoAy....V...1.iv..$.Q8.E.._|vw..).O_.....|f./8...#...?.Y.K.Bl............O.q~..C....p<..gp^......<X....!..l..N]...../g...z.o<.....H<C).{.1...(..@....6.e...68..S.?9....3.....~Q..(.......5.6..J..,....4..n.-.g.......p.......l...7l4../fa/5...7.I...m....<.....n.j<..sD...)........U.......*TC......W..*tmwt....@M....l.._..+ ..G8.....R...*..5.wS..rf.f.[.=D. .N.....^k.b...I.....^3nY...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (48734)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):79560
                                                                                                                                                                                        Entropy (8bit):5.274759382260769
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:8SCYC0CwCkyNX+sqsJ2+UbRCnCaCq2y14w+xgoQgyLA9WJGyDKKIeLEWnKk:QRk1I2y1UxJQrLAEJ5IeYk
                                                                                                                                                                                        MD5:4A02E75CA988AB2B3CBA0240DBD62CA5
                                                                                                                                                                                        SHA1:3F26A28032DD781FEFCD170E859786D9450D67D5
                                                                                                                                                                                        SHA-256:6D708CE65DCDEB1E57F1BE2D952B7BA8534D7EB5033DDAA3DEDDA78D674FEA52
                                                                                                                                                                                        SHA-512:D8CB3B0987D3BE77286C5D4D10D75D5D209744AA2B8912B75D5407AD88C2D3DA27A235A25DFC2744996316A099CCB6BE12C70759612B9E7225446743B04D3048
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*!TikTok attaches importance to your privacy and safety. We use this script to control webapi usages and make sure they are within our privacy policy.*/.!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",a="general_fetch",o="webapi",i="storage_use",l="sw_incompat",c="ready_for_msg",s="force_update_sw",u="frequency",p="cost_time",d="main_thread_ctx",f="network_rule",h="__PNS_RUNTIME_SW_EVENT__",v="__PNS_RUNTIME_SE_ERROR__",m="__PNS_RUNTIME__";function y(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function _(e){return function(e){if(Array.isArray(e))return y(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return y(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return A
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2214
                                                                                                                                                                                        Entropy (8bit):7.86629708927012
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                        MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                        SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                        SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                        SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26820
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9646
                                                                                                                                                                                        Entropy (8bit):7.975580727353366
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:e9rNTr2JbFj2c4vYwTmXh1pSO44OUvdkvm3y2ZE1:e9hibd2cHXKyVdE1
                                                                                                                                                                                        MD5:EE100F109CED07348C0149D998DD7A10
                                                                                                                                                                                        SHA1:B7EA9C2691B7336929B5B7525009124FFC28C4C3
                                                                                                                                                                                        SHA-256:02177B55FDBB3AB6620EB34495FEDAFF85A4E8563F838470509E606BFA1DA251
                                                                                                                                                                                        SHA-512:BDB94874B74C7873F7C4D4339746C1C794928A78E376CF8025FC54A0598C71D38E536CB95B5A824D0E3EB8F32E9421E34A30A92DF857E1155E459787C5EA8B3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/34722-b2e6b3fa99d4874a.mjs
                                                                                                                                                                                        Preview:...........}.v.F.....0&.B.4!\x...#.r.D.4...{r`.h..@..@I4....G.W.....$..of2...ku]~U].Q.)W.,...zPIy8.]........cz8~........v.......M.L.Q..g...?..4M..T8.X.u~.._....S..h...<S.......F. ....{.....!..1.h.&...k.,.......K...l.[m[..t*.....A....Pe......Qk..Aew<I.8rTS7.-.....G5.C..?*...l.W...Q.,.8..........p.2.c....Ox.F.q.A.:j.G\e.|1....;...2.......G1..............-.j......n..f...Ym....f.\l...nRe....Z.6.X.4.&....l5.....iAaK.m.2k..e..Y3.yS..V.j..6t.Y...&./.[5..l4.r.M.R.h5.v.JaNX..a6..S.*...F]..4L9...0M....-..6.Z.]....(.Y.jK7....lBM9.."K.@$..X7..~..l4....jv.(J...M1y,m..z.IS0..J..z(5.V.X..;.Iyo.u.m..Z..i5`Y.v..om..a:vM...4...^*D^h....@f.S.I5..z.f..k%G.U..\.Fr...K.{7....5....V.....i..K..7.V..\S.k9..z...5.K..j7.....&M..a...8.a#..2....k..6....]..m.f...\.wB....-....0.u.\,.....C....7..4ZH.....A...zN.R.R..B~n..a.-".e...i.......E... k..b.|R.2%..K.`1-.2h]...V..5..AX..Q.PA.&.0k....vC.....-.9 T........n..F..=j.@K.......yx..?....{K.).JP._y..,.......V....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10149
                                                                                                                                                                                        Entropy (8bit):7.93060514741929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                        MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                        SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                        SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                        SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (53212)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53423
                                                                                                                                                                                        Entropy (8bit):5.193124161097317
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:vDZzSGuAXHs8FwkP8vaqvqY6de1Im9JVcD4hWhj:LbgE8vHvoLhj
                                                                                                                                                                                        MD5:CD22CA23010C78EBD20843F3ADE82FF5
                                                                                                                                                                                        SHA1:FF8182486D7C1D6E6A3E13045CAA9984196B8AD1
                                                                                                                                                                                        SHA-256:CD148050351EBFA7DDF59F12EACB46CDCF6A47E4676A1BEF2CEDEEAE6C6C7E99
                                                                                                                                                                                        SHA-512:FACCD536987978921B8A75F3783B4D6A861F5263317D891AB9551B0409E5DABDA124D51C2588BD07E04146CC0BF2CB67040F1BC66D6879A44A0DBB6C245B4D51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/style.css?ver=1.02
                                                                                                                                                                                        Preview:/*!Theme Name: A Little Spoon.Theme URL: https://www.alittlespoon.com.Description: Custom responsive blog theme by Purr Design..Author: Purr Design.Author URI: http://www.purrdesign.com.Version: 1.0*//*!RESET.----------------------------------------------------------------------------------------------------*/a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,caption,canvas,center,cite,code,dd,del,details,dfn,dialog,div,dl,dt,em,embed,fieldset,figcaption,figure,form,footer,header,hgroup,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,tt,table,tbody,textarea,tfoot,thead,time,tr,th,td,u,ul,var,video{font-family:inherit;font-size:100%;font-weight:inherit;font-style:inherit;vertical-align:baseline;white-space:normal;margin:0;padding:0;border:0;background:0 0}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}ol,ul{list
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8247
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3258
                                                                                                                                                                                        Entropy (8bit):7.9398886367341746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:24sfTAnQ9c3F6S0BdOHgvlK/dtiZxgMPOmG2FQn:PsfTAnQ90F6zzOAvlkbogMOm2n
                                                                                                                                                                                        MD5:84CE0FF11A63F347B7907FA1B0CD91FE
                                                                                                                                                                                        SHA1:ED0EC3ECB9DC288AB584046716108BCAF92C768E
                                                                                                                                                                                        SHA-256:EA395AE0502C9EB234564A37904195BDA13281D1EC6F9B7BD48BA2B22CBEDF81
                                                                                                                                                                                        SHA-512:13049A8005E15E479F950FDBAEF8BEF34D5BBBB067087AEC0A3BFC3669BAE4B47AB645A7C558992D7A1BB64FAD51BBAB1090FFDD315E5740D62B39EABA979690
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/17021-a1480acb9dcc0c77.mjs
                                                                                                                                                                                        Preview:...........YmS.H..~.B.T5.~....#..S...%.RdilO.g|.......=..B.a.[..#iz.....f.3#V...yl.,.Q.....:..3.w...ow.......O.m:K...S.].U?..Vow.-.bD.ew..*.X.....O!.....>.{....j5;.N.&..k.f.j....,....!SF.E..=N?.,.>..H.J.+...}.1.D.`'...Q(edY.-.3O1.c..|....K...>...i;...z..X....}.B..^.../EL...X.q.\/Q2.c....0d..Ky...%.,;.b....W...T..,.Y.&...6.Pi.}.4[.];j.f....Jn.N.^...Vh.Z.}.B[.]..!...v..&.7..nX?..Q...m....l4. ;.q.Q.T.......<.d...J..!.o..0...n5j0......,P....6..9.Z....x}......\P....S2.~..&...p..{|....m.'7....}e..l....t...BF..W....]+....a.z....Xy*...{?.......~..TM.....a1dp.>.L....@f..e4_.V.H.`.9..Z)....3b>.s.....F,...;...Y$.<`.I.c.<...y..9."..SHe..6.4..e.<..Oo.+..u.Vo..a.m.+._._....E`..!&.....<,e...uV..k..H..wg.$..8..{&...ea..m.uq....;.J)....I...{..*...&7.U.n.jq.P.].....R.[.....X..W.....=$.9..H.lb....f........K.y-.'......14.l.r.S\....bq0... .B&|.....'^..t?...:hZ*E(. .*.-........p.%h...{P...'..W....|.xV....].n......}...($...B+.u.... .k..v..R1..L....z{V9]kH.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 50121
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20084
                                                                                                                                                                                        Entropy (8bit):7.984306751433514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:tnfTuqIQgCgkehfVVnToL/0dd6EyU0eYxiezIXdEUKKxS:tnLJI7wehfvToL/x3ZePXyD
                                                                                                                                                                                        MD5:AC5491E76173D20FECB65A42F5C305E7
                                                                                                                                                                                        SHA1:37B70FCEDC80D6EF2FCE9414BD40EEF92D45EFCD
                                                                                                                                                                                        SHA-256:98D8AFC59B1733C5DD2B7FF62BC446104D6023866B95551C35879ACE32384F1A
                                                                                                                                                                                        SHA-512:67F75875E91A1C6B851CAE6C9235D092E1A048F3E4D9771CA3C7097478403BA3645B3A14AD7C10B91619BF439383BA1D39849FADFCB24849610D7ED5909C02CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........k..G.6....;.3.`.....n..5^.J.(..kYf.......%....~..U@7..t..V(8.....yy2+3......o..v..n.]...Wa..\..x..L...z...7.o.^...<.w._n............c......,.....u....v. \._o7..nh7.w^.Y..r........o.}4>w...RX..ck.=:^./.....G...........*..o.........qH4`t5^.I......S.6..jU././.m..>....Y.~.?.5=.,........G...C{?.]~..../.rs..m....'.\.......~..Q.3n......7...?F.._........U.....zw..\\.We...\...0U...........v.L.</.....9........W.tA...xS.}..aqn.W.jKx.G.....m).b.?.9]_}v.W......p.g....~.?.>.^.._.....<}........*X.......|.*.#.-W..p..?.>5.Y_e....0...D......e..v..._.o.....?........-}..9...nT.... ....0A.z.r..3.....o..m.6....M}@=.}..>..o.qC...O...,..AeX....%....n..x......m.7.u.....x...........?=:..z...J>....r....z.^G..8..7..1Y.e....pSv.......KZ..V.zX.\\.5..:.tIk..rq.h..5&5.[....K....jCL......p9v....u.~.|S.w7e..<.O......5...."*<u..+..Sj.`.%./.._...C.C.........f...___....}R>9[.(uH1+S..F^..kw.P.!..6.s1..]..*.n...Ik:.Y]-*1.EQ..4w..n...~.onAOa..^Tm..V...>.m...p..7q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):87227
                                                                                                                                                                                        Entropy (8bit):5.228523289448401
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:YW0yXBAETDCl65u3gI0BYDfZjjsNsZvCuw9ZWJu6QQf:X0yXmETDCs5u370BYTZOEtwK
                                                                                                                                                                                        MD5:8A426BE025BEEF79310E48FED5D1BE31
                                                                                                                                                                                        SHA1:02B311F326D597242065D54017E85BA67F6B49AB
                                                                                                                                                                                        SHA-256:D76ED20677571478F9B2BE48AE8A76E04D77D30280E5A7A89D42CDDC8243B9BD
                                                                                                                                                                                        SHA-512:F71B6009A29DE883812383191D02C750D6F5C415201FD8AC27756A44EC6BCA4198C99BD989AFC8EECEAB5C018240DC977038D295BD49A3781E5B018DCFD765F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5201],{28048:(e,r,t)=>{t.d(r,{JY:()=>Zt,gL:()=>Ln,sx:()=>Nn});var n=t(40099),i=t(61222),a=t(80305),o=t(76323),l=t(69342),c=t(33719),u=t(98838),d=t(71304),s=t(30804),p=t(18499);function f(e,r){}function g(){}function v(e,r,t){var n=r.map((function(r){var n,i,o=(n=t,i=r.options,(0,a.A)({},n,{},i));return e.addEventListener(r.eventName,r.fn,o),function(){e.removeEventListener(r.eventName,r.fn,o)}}));return function(){n.forEach((function(e){e()}))}}f.bind(null,"warn"),f.bind(null,"error");var b=!0,m="Invariant failed";function h(e){this.message=e}function y(e,r){if(!e)throw new h(b?m:m+": "+(r||""))}h.prototype.toString=function(){return this.message};var I=function(e){function r(){for(var r,t=arguments.length,n=new Array(t),i=0;i<t;i++)n[i]=arguments[i];return(r=e.call.apply(e,[this].concat(n))||this).callbacks=null,r.unbind=g,r.onWindowError=function(e){var t=r.getCallbacks();t.isDragging()&&t.tryAb
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6873
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2419
                                                                                                                                                                                        Entropy (8bit):7.91342004107025
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:XR+CDuOx59TNiZ63ntt/AJ/m2Bf5M67mQx0Tjl7pbv2vDWab6hLcdVq9W:/9xTTNQ63n0lm2fMGViTx5vUWabUcSI
                                                                                                                                                                                        MD5:466E77CB653E72927455DF274B4565BF
                                                                                                                                                                                        SHA1:5A6DD69D7139ED3A1C88DA33A738D91B367ABA47
                                                                                                                                                                                        SHA-256:62CF68BAAC04BEA928D7703D24C4B44BA96156A653A8C16B2B4F0F5F200A52BF
                                                                                                                                                                                        SHA-512:0736DF48C70FD897C0B1F7F7545CEFB80B0473AFC88391DBFE93C4DF507370FE52745D78561D74BDE8B90FE59DEEE8833E4666DEF06ED5EAF2E79903B18480FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........Y{s......f3..Bh..#..j|...4q:I.v..20..l)PC..o$~.......s.N.Z,.....}H^)..TE.+o.K.-.o..}......T..o......o...o6.9.V.|.g......5...r*H...........CE.O.8...O.^.....>9.........g.o.xQ.X..8(P.Y.\..8PA.W.....?L.W......U.o..?..."...<B.W..iv.}......._..?l..+..H....//......_.\....}y......g\...u.Jv..$<<......F''#B..+.2/..G....&.@..H.G...'........|E.2..z].H.1.2_=.R.z.A.h.2..`p(.T.G. r..}P...ZqV.k..z.I1U.e.,.<H.$..,J.....,Z.?.... ..z....9.8..v.h-..U...Y]..{....'+.D.....)..?pu..z.....\....J:J..D...9$..xb.L..O0...yU.*W.......|...(.&M...S.......P....#...VHE.r.........._.F....{.Ya8Ze.e...4..]...?.........O7..X..}$.........Yvgl.r.D.[.T.......y^*..A...S.\+Pf...@......H...(.....#4I.8..."..;....%*..<M.Fpo...%BN.....x8.gD..]-l9....S...cRc..........{.b..K..`...P>.<.....z....es.....W...;.LG.......K...YM..%@...+....L..Y.,R..|x..\..B..b.....H......(...$...."|.....f..l(..O......EE...5......)..b\.r.P/.SZ.._..%......s..Lq.T$~...c.Ate.8....1c_./...K.r.)..;..-...5..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (24956)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25096
                                                                                                                                                                                        Entropy (8bit):5.239611539147497
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:YWZ6/8lHJdkMioFpg5SUBQyQEny+L+gxV4Ky47ZDi:U0d3ioFpg5SUBQyQEny+PaKyCdi
                                                                                                                                                                                        MD5:D926B819E01733FC7810470C7B136747
                                                                                                                                                                                        SHA1:70B9E36C099BC0AC3545A13C149248E32195B9F5
                                                                                                                                                                                        SHA-256:5221F0987FDCE1D32801E65A835E135F7F474D386CAAAE34E49EC78132C00377
                                                                                                                                                                                        SHA-512:1975E5BBFC59E5AAE9819A5CEC8A61C4408C0305E0F641341ED1506D734B048023D81D0C3F4C7D93BF03117966A75EF3BB3C39D1A5E064ADB167A7F6D6804AFE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/lib/jquery.validate.min.js?ver=1.20.1
                                                                                                                                                                                        Preview:/*! jQuery Validation Plugin - v1.20.1 - 6/13/2024. * https://jqueryvalidation.org/. * Copyright (c) 2024 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (396), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):396
                                                                                                                                                                                        Entropy (8bit):5.342553887035365
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pq8VYfBKLWRFijhRnYrA1eccZDV+5ZVFCbpYo:ctY0iRFiVdYrA149V+5ZiX
                                                                                                                                                                                        MD5:89A34A693523F9A876F4E4AAE35109B6
                                                                                                                                                                                        SHA1:06A150740F0D5CE56253EB86BFCADD39F300752F
                                                                                                                                                                                        SHA-256:96F9892D67F9297CA552C2D3B497A44D702CF9CF67FF2D05D691976C88B47B86
                                                                                                                                                                                        SHA-512:2E6F8CFA309AFA01C8A03717FEE6BE71D2F9416DBE8E85AFEE698F4F225424A7C2467B882946EF53C532434D481DAA4A4A038E7E686DE85BDFCC66EA6E032B3D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-6c96fd75.79da5074efb6836a366f.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9624],{30804:(n,e,l)=>{l.d(e,{A:()=>t});const t=function(n){var e=[],l=null,t=function(){for(var t=arguments.length,_=new Array(t),r=0;r<t;r++)_[r]=arguments[r];e=_,l||(l=requestAnimationFrame((function(){l=null,n.apply(void 0,e)})))};return t.cancel=function(){l&&(cancelAnimationFrame(l),l=null)},t}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18689
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6327
                                                                                                                                                                                        Entropy (8bit):7.965705475996224
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:tociyGwmCs3vPkT+lpoLoGyN9VE8gBYdIsKllspz0PS/1qAUaM0L+YzS8j3yLfuI:y5xkaDodQVvgBYSjP8qmKYYHa1nB83
                                                                                                                                                                                        MD5:3BA84BF10BA0C7FFCEA801686A824C50
                                                                                                                                                                                        SHA1:548A895A10321405BA03C3130E9531AB7B4417F0
                                                                                                                                                                                        SHA-256:EDCB3BE303C559335755C33BB2D854B28D476DEC799AC84BDFBB91EC0C8E4774
                                                                                                                                                                                        SHA-512:F43EB9BB1565E3A39B7B4603EB26AE5B5F73DDB6852B4D563877C58F6CC6D7FC5D4D88547D24D50C36D8DC29E106CF114BA34FAF09A86DDFF765199D069F044B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<ks.6...W.+/Y.p.~..h.[.q.c;.g.k.KC..."..........$..L.n+.U...A..h...k).....$.tF..9.._....p>...................{.R6...:.V.sOV.f..mZ:%.....U`.zBV7...'...7..q......v.S.5..A..n4.m.0h7..f.n...N.......f..5..s[.n..N.].v..AR;0.}b.M.`.xaPquj.&a.B..ON...:.3..U..F..DvlNb.$.$........+/....O.i...U....]..N..~.....?.Nn...y.s..0.I......,..a%65]:uR?....#.\Da@.....zn.j.v......5c..4&.4...._[.$.l1..PO..#Y.Z>V........~..^L..2.X..........w}.,.3....J....s.L...]..&....../Z...I......`G1...........p.a!.......@.....g...O..{..0tf..<..*.8.c].[.;.n.....`VI.NR.X%...S...$.L....q$.....FVQL..j...9....Y..@..b..\G.c8....:.g \//.0L.........R.'..!......$?.k..g.....4;.......$. Q`Nc..v.^..]# k.hkg.... .g/...m$.2. .%..h..@.0~yA...7..#.px].....9.cgL.7......D>u@.y....+^..d{u....P.L...^...{.2&...p.<+...Nl"....k}.q]..`.B>`Y. .a.yk.aX..D..r...L..........qx87...:.{..p.........B...MNi.=Rw.l....Wq.1{...1....U%.....m]pJP.Ob...]!.. 3.\..Q.&!*...A.."q...4Hl......{.k.T.:.......G@..<ep..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 218993
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):61776
                                                                                                                                                                                        Entropy (8bit):7.9958146762844
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:KgPNYrQ+2VyJ8k5xVzKV9gT5QD8+GhFLwqIC6/u4q:KgFYr/2Vyl5Jqf24q
                                                                                                                                                                                        MD5:AB07AD62D7167F119CC08C5F8AA88829
                                                                                                                                                                                        SHA1:B84C1B3CF321711E9D70A85D058C602287AA853C
                                                                                                                                                                                        SHA-256:976D9512067E8AE6C08789CF6DCBCBFF0EF9E4B2FF0C351A312F2C2458F69821
                                                                                                                                                                                        SHA-512:17A11FEDFF1BD77C135EDAA6A410373FFD6E3782A72BE8294F9BEC7536609BF676B85581B54EAD2A2DD276CAF3C72B95D00C5387F19F7761363C0A23C1B65B87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/app-www-pages-duplo-ProfileBoards-84d33f57e955b85e.mjs
                                                                                                                                                                                        Preview:............z..(...B..Q.....o....V,.%..u..(..@..@..._.F..g.G.'.j...)...{O..C..Uk.5..!.....F....j......'O...........:...[....U..y8)..6.N.tk.Z.t[.f.t...FZ.F..v]#.Z...z.....:.3.h5t]o.eJ".T._.N5(G..T.rD.6.Ys72...]V..4......S.E.......8=#.g.............2.....R..t>...8..~..K..I.....:V.?.V....xh.V..P....X.'.3....5...5.fI.XU@G4..o|....E.N.B.......Q..4...+.....S;.b.....r.m.>.1...;}...t.....X....`..._....L..R....g.i.....<...s..&;.....G.+...4A_....~../.{g$b`.w5s..>."g.v..p.@...s'........5`jg.>..:6N......M....S....Y@..v.%...c..3.(.i=.x37......'fI.....hZ.F..n...Fk4.:zcd..v....kzK.h5[..w'...}_.....!.....o..7.f.....i.)..Yl.!....3jw[.6m.:.>l....m.....l.nK...sC<....Bw.u.Y....}.e.h..;.....Q..|x.xrD.a..{.PG8...dwG.U.G.FG..]m.......v.1.e.5..QV....<..C..>^.f.X3....[.".....y~">.1.3{.Y.h....nk...%6F..;...<....Fp/.o<.w.`.#X..;,..y..v.....;..|.vc.....+>x.....g..d..zo`..?..>`qo.......?......s7.e.........>..^t;\.x......}.......yO....Z..|....B.2'C....l:.v..;...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23378
                                                                                                                                                                                        Entropy (8bit):7.952418315432251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nbmcaP+3FVVCuzvSDC2bjC4BOlam7G+yhYCVf9J6ehb2wTI1NpT2f8sPWk:Kbmca0FVxL2HC4Bkam7G+YCCd6NpT2fX
                                                                                                                                                                                        MD5:DB714DC9ABBF2556B7000B67D7828F22
                                                                                                                                                                                        SHA1:F14D3E54B3635D3F4878AD061EAAA766AC6F0247
                                                                                                                                                                                        SHA-256:BCF2A9B829149FA982699E41340AB78FD271B38FE08B472B6B2D6609CECB5A0B
                                                                                                                                                                                        SHA-512:C7402ABFD5510113CB6AE6CBF3FBF923DBB0D1734DDA74E0FFA72FAE811B9B2F97AFFFB2D2797F4A101357AD5F0105CFBBA46DE7ABCAE3DDED5F81E99557F7A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:59F8E6E60D4A11EF9515C7226A786265" xmpMM:InstanceID="xmp.iid:59F8E6E50D4A11EF9515C7226A786265" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="D149649F63139AC0C9D6C32E0966E062" stRef:documentID="D149649F63139AC0C9D6C32E0966E062"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2564), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                        Entropy (8bit):5.152686869394036
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:J6nRS1XK+bZHi6nBziTkC2trXc7s0XGkA3VCUHbLefc5vlPGyQHD6dMP8IIPjs:JuR2vCuBeTkC2trXc9GDCiLefcBlY2dI
                                                                                                                                                                                        MD5:CF7E3082C4955F95E52EEB3A6F5F50ED
                                                                                                                                                                                        SHA1:C6BD4D67898A05ACCC4C55E78EC3286B0BFF8D9B
                                                                                                                                                                                        SHA-256:ADD720B870BA4EBDB0D13728AB7618F9A92590C23B28B71168D73F4C235AF5BC
                                                                                                                                                                                        SHA-512:3368BD716A8B2B3216580CC65393A43974346C20FA6F7F3CD195BB85FAC0A710C234DB98E78FBA6AB036CCE354E8F59BDC0719300EF5CE9E808BD86F8C3C43E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7547],{9630:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(40099);const u=function(e,t,n,u){const c=r.useRef(n),o=r.useRef(u);r.useEffect((()=>{c.current=n,o.current=u})),r.useEffect((()=>{const n=e&&"current"in e?e.current:e;if(!n)return;let r=0;function u(...e){r||c.current.apply(this,e)}n.addEventListener(t,u);const i=o.current;return()=>{r=1,n.removeEventListener(t,u),i&&i()}}),[e,t])}},68605:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(40099);const u=e=>{const t=r.useRef(e);return r.useEffect((()=>{t.current=e})),t}},24907:(e,t,n)=>{n.d(t,{A:()=>r});const r=n(40099)["undefined"!=typeof document&&void 0!==document.createElement?"useLayoutEffect":"useEffect"]},64977:(e,t,n)=>{n.d(t,{A:()=>d});var r=n(40099),u=n(68605);const c="undefined"!=typeof performance?performance:Date;function o(e,t=30,n=!1){const o=(0,u.A)(e),i=1e3/t,s=r.useRef(0),f=r.useRef(),d=()=>f.current&&clearTimeout(f.current),l=[t,n,o];function a(){s.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16754
                                                                                                                                                                                        Entropy (8bit):7.962775432041843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:8IS5CAsOuTzhQME0LA7dJRYa1zUFF6HRWbxzfYbyX:7bAs/Tz6ME0LApt1zgFeq0uX
                                                                                                                                                                                        MD5:C2681687A40304DB4D11887C2B77B033
                                                                                                                                                                                        SHA1:5ACFE56CFA5929BCA04F8408D2349979611E5CAA
                                                                                                                                                                                        SHA-256:6F79076C2B318A397B96E31D899D3AB83F52CA614D4CAA0FC67E5C3C5F7279ED
                                                                                                                                                                                        SHA-512:4AF71A00C748811360FFFD0F57E523D2C59F9BA8B25A9DB4250A98078BF5E916509C7E4C4B011C160EA726ECE8826DE9FB4F790792D68FDCB9A856301BDE1498
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".................................................................................6...;!.m..N3...j\y$.N\$.....(".=oCV1a...G9\.!..).....d.\......v}.!.......(.u...".......#F.L.T.I.$........%.R.N..x.....].I}....1.|n....0<......H..u;-u.]..Pf...0...WXk1:6.e........s.Vw..d.:..U..g.f;..l...u....&B&:.....X...l......]>..l.u`....$_c.\7.Z.W.J.Uc.pXi..Z..u...U.J*B..=.....Y)....b..;..Hk(.+..2....y..k..3.~..{.5./..]zz..tJ.g]J..B...l26....^....X......l.k....Mwl...n.~...`...:..g........y..(%..6f....s.'V.21u.FV...2+......7;^....=.".$=.h...c.+,...Y..\z.g.(;f...L...9R..C..c)...%..F...Qo#F..>Y.|}yg&\.2CUC..00U....:v.....T.v..[..b..c.`.Ld.5R..T....ln..i..0.W-.D.0x...3.Xd}I.......z.V.$.i.05B..P.Q.X.6.Y8.Z....G4..A;..XV.Ma.sz>..8g ....+\.g..R.c.d...-.d.h....R7.h.0zyRHI$.$.$.*...8.Z...%...P..$..@.@.@Q.C0L.I!$.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):269828
                                                                                                                                                                                        Entropy (8bit):5.4040436871239805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiIr+tKih:W/oH0h5yDv07GROn
                                                                                                                                                                                        MD5:B857F096B6C0FD6FA8CE2AE61DDE3469
                                                                                                                                                                                        SHA1:060C5C0646BDE6A98D560446A0CF6F3857AB8243
                                                                                                                                                                                        SHA-256:EA162091D91CC85957503614D1E3F4F87647669ACEF802662E469535C3AF0703
                                                                                                                                                                                        SHA-512:C9976FDD995C2AE6CA6EDE22AF3980174EEEBB6467EEDECAC72DD3A2187F2E31B3CC89CD1B27006AF96D577442766AF4F2ECAFB809302B8E4A8ED4536708C7F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yf/r/9d7M9_-wAcd.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 75x75, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1841
                                                                                                                                                                                        Entropy (8bit):7.279827564542481
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3iWxHacN2md48yt5Q1tKNSw1DqFofWINIkB:jaBm2Xt5Low1eCVNz
                                                                                                                                                                                        MD5:E3CC372EA84F36BEF576E6453C98AB07
                                                                                                                                                                                        SHA1:75B65D498925FF635011B34664210727D90BF665
                                                                                                                                                                                        SHA-256:7FC2439495FB73D08BE496C2F407DF8AFECCC038016C19DBD38FDCC79F0083FE
                                                                                                                                                                                        SHA-512:E5BBC0FE6E63E8048AE016005C86B704781562F29E8ABB402FE5DACBA7CEABB873DF0F2C3CA5D2CB53C0846DC57AB8AAE1681FA35747992CA18CBE5C556E2EC6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......K.K.."..................................................................................^Po..g-.....]uy..\...I"6+fj.A..[..K.......?...(...W1..W..DYC(}}-i:mn..S......%.......................... 4..!"%03..............i.w..L.A.oi.....;...W[9..[.t/.=<v.F...j.3(..w{..&n.\.$#.Q...?.{a./...b@9..,.......X..c..d0O.../..k..5IL]c.TY,L.]...............................!.1AQ.........?..8b.M.,..q.....b...Q.`.:............................A.!1Q........?.......r.....k..4\d~!...Yn?...2....................... !1Aq.".....02BQar3Rc............?.......+.w#?^.\..{..k36_Q.`L.d=.Y....$.J.i....{u.V.A-.......xR.`.8.D.>.BH....6..1.j.+...W.$.g......}..V#..2S....(...6YWbgi..!c....JB]U..Fp.o*v.c...LbX.v...%9..'_.....c.K..-c..s1"..."f'~../...\beY.R...k...q...&....................!1AQ. aq....0...........?!.R..:u.\._U.c.c.!.....=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, manufacturer=Apple, model=iPhone 8, orientation=upper-left, software=Lightroom], baseline, precision 8, 820x615, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):46453
                                                                                                                                                                                        Entropy (8bit):7.828666793588879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:MejL52D8lE3HAZHzZZI1H5/bVbTpmj5JFrXQkBZhJ3aP9H3uoxEP6n+OOgsSHkpG:Th2DfXYnIN5/hbV65JJXlCdliP6chnOr
                                                                                                                                                                                        MD5:A300E59C801EB2EE5571EF3A5A2E2461
                                                                                                                                                                                        SHA1:9CE3A1022DA8CF1F9BC1EC2D99FFDEE5EABCDBCA
                                                                                                                                                                                        SHA-256:01D72B56416A3DF42EB04FC22A84BFA21EDEAD936A19A8FA4AD1353A6B0AC0C3
                                                                                                                                                                                        SHA-512:4D1D8B434B5F7ECD53E6B22F6676E0DBE2F18DD1B4A22D71AB66B2791C57E6967DF66A2B744B115303D35979CB15B2F3C02D75079E018F041496A8D698EAE8FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/09/OlympicPic-820x615.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.................b...........h.............1.........r.B...........C...........i.........|....Apple.iPhone 8..Lightroom..............B...........J."...........'.....................R...........f...........n...........v...........~............................................56..........................4....."...............p........2019:08:27 21:53:54.......(....y......he...|...............diPhone 8 back camera 3.99mm f/1.8....(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 152 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6755
                                                                                                                                                                                        Entropy (8bit):7.943115818179426
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:JkBFJQh0YvZiy/G2XovJnx1dcFOBv+194cfd1eEwtD/8R1GeJrYcNmbTZgI46N57:JozlYvZiy/G2eNdPICcGHSdekmxNsKJB
                                                                                                                                                                                        MD5:9CEF637DDFBA594AC6DEE7FD68E85A95
                                                                                                                                                                                        SHA1:2481A8461CFEEDFE82BC5F7257848B12140E30B4
                                                                                                                                                                                        SHA-256:698FC7056302AC9EA260AAD79C23B0F2428ED78A2434F2148D4EA4606BA00084
                                                                                                                                                                                        SHA-512:12C0561E62CFC78D98E0D8650C90C5E8B560CA6D3EDB2D61BD7FC0E7E210B6E47E98DE5157B20A0F30C54E6F8C64B12F661ED26768DE55D9E6A241A7B42150C7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.tiktok.com/favicon.ico
                                                                                                                                                                                        Preview:.PNG........IHDR............./.......PLTE...( 1.. ..!..!!.(..!........"........"..... .. .. ..!..$....." ....".....#.....#.....".....#.....".....)!.!..#..!..'!.!..#... .....".... '..#..%.......... ...%....O)..*..$..(..+..,...."&..,...../..".......!*..0..2..3......E~..5............H. 4....Md.&...&..... ...9p..ZN..D..;.....%.#......"(+................zx..S..H.CE..0...J.....X..0......nl..E#03l.)(..-.....L...............:v.#g..K$;;..:3.......................ee.UV..D..7..7u.,@.!U. :........n.......................x..f..X..G..*k..a..I..A..@..3O.#<. ........."........W...................<.............R..2q..nDDF..BI09=..5........s..........................*..K...........m..\........Y..IK..?..>M., . ...N.....=.....7....j..y....R............a..j~.Lz.:q.Hp.*f.%e..K..E].*\."D..8sS....)tRNS...MC..........mR...........rrhh....''..4.Y....IDATx...n.Q...ck-#H...EQ.Q .Ql#......@tH. .D....'..........x.:f...]_C...7Y..3..u......^q...:...&..:...O.N...t....g...N...........x`:.8.J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11457), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11457
                                                                                                                                                                                        Entropy (8bit):5.476989883182362
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:O13npXFp92WpcdxahLjWncBFxvIEJtOFEJU+Sa1CM1D8kPZnE0votqKWgkNkygJm:O1NR2bdx4Wn+xvnJtOiJU+Sa8Mx8kRn9
                                                                                                                                                                                        MD5:0371A5E03DB437DBB75816B321639AE7
                                                                                                                                                                                        SHA1:B1B585F4CABC1E906B8B09565F615B5309DC295B
                                                                                                                                                                                        SHA-256:C1272BAF9A7B59762764EB7FE32042723CE3A36ECB0136665EB49087AA19ACF1
                                                                                                                                                                                        SHA-512:A855BC10D6051283619E733F063D622E064965535755580734D9510AE84C8DAB6678432791ADCEE4C74937F0DB44CC4F8F4C2372EAA9BB28190B9DF343B41D5D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/7845.e69f1fe2f2ea8c902955.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7845],{62382:(e,t,n)=>{n.d(t,{vT:()=>y,_k:()=>T,Ee:()=>C,ip:()=>b,Ob:()=>w});var o=n(71111),r=n(76e3);const i={pageName:null,itemID:"",sentBatchCount:0},s=(0,o.atom)(i),{useAtomService:a,useServiceDispatchers:d,useServiceState:l,getStaticApi:u}=(0,r.i)(s,((e,t)=>({setCache(n){const{itemID:o}=e(s);o||t(s,(e=>Object.assign(Object.assign({},n),{sentBatchCount:e.sentBatchCount})))},clearCache(){t(s,(e=>Object.assign(Object.assign({},i),{sentBatchCount:e.sentBatchCount})))},incrementSentBatchCount(){t(s,(e=>Object.assign(Object.assign({},e),{sentBatchCount:e.sentBatchCount+1})))}})));var c=n(40099),v=n(59590),h=n(62209),p=n(52964);const m="webapp_fyp_feeder_landing";let _=!0;const g=e=>{var t;const{sendCreatorItemId:n}=(0,h.CQ)(),{user:o}=null!==(t=(0,p.W)((()=>["user"]),[]))&&void 0!==t?t:{};return n&&"others_homepage"===e&&_&&!o},f=e=>{const{isFYP:t}=(0,h.FT)();return t&&("video_detail"===e||"graphic
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 12307
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5035
                                                                                                                                                                                        Entropy (8bit):7.958211798900544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:V4D83kGY+cuXtOnboF2SZTGAucsDb4vdC90itu5KGUg2jMRwbeoZg//97s:V4D80GY+cQonbuZTFsDKC90iEKGUfXaC
                                                                                                                                                                                        MD5:97EF678EFC9E40C5253CF33E2681D583
                                                                                                                                                                                        SHA1:7FF337078FF929267EA2D4A60E9DF06158A63A79
                                                                                                                                                                                        SHA-256:661D0DEABE54E017DC17836E23AEAB5F8E41DBDA96B81810F07D62FDF8DB3A2A
                                                                                                                                                                                        SHA-512:932F58BF06779E027163F469F9B4C8CEA89F6C18D5B3243A728EA7EACD8D45EFBDE23743640DB17E7876036F35CB7F6061478E7C6C78E2F22070F48DDAEAF6A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/17433-745a8a255ea14163.mjs
                                                                                                                                                                                        Preview:...........:kS...W..,.+L..S>..pj...a.q.CM.a+...|,..I..[.+........j.Z...L...i.K...,..w.......j\.{go>...G.s.0.^.|..$.3..3..z_.j.i.....$....J...d..1.....#M[.M..^.sl...~...Y.B{t48:.Y'.,.e..Vh...3!.0.....ad.>........gq..S'.U.d+t.6../.i..Lfi....O.2.....?.. e.sSN.34...ds..>.%K.r..sg.M.P$.]:.$bO....'.3.p...Dl"..'....I*..:....N.(.. i8....'...2....E....f..HEs..W..Y6...\q.....~Q...O[..l.$.c.~.."b..@Tn....V...G<u..Mh..]....A}./....|..rr4..../I.xA..Q......!.(F.E.J....%Q..fKXfL......e...`."..\...pS.....p.n.y............-..6...`...).5..y6._<.....L.EK......8q..s.._.|.~qgX6...Z..5W.?L..b=`.a;.....k_C...R.jM9.F..c.4i.l..Q..?...AK...U.-..Y*...G..R.D..ct..R%7...x.. "Z~d.2..}..9+...aH.$..G....L.E....?...T...E>..x.:D4L.=<..r..=.cq..mq..$.kd.<..d.hpCt.]..,m.X,.{....V..n...~.q.Z.Q..(ie.5..@.)3...F...%..h.6.&.4L..Z.......0..{FR...X....V........L. <.F..Y.<mL..O.s<.O@.`.....ya...w..Qo.k..+e......I..a...ag8..x..t............GG..@.[....*K............r...V..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (764), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):764
                                                                                                                                                                                        Entropy (8bit):5.42558767230658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+p9JPAQgJBH4TCJYXqQBM6sG47U4tDL+UQBMvnMFJ9A8gN5ngysfY5WSjcr8f:crwM+YXhBMbGUU4tDABMvMF3gN5ngyoS
                                                                                                                                                                                        MD5:D1769C05AEC96182BBFBA9F5CF672C21
                                                                                                                                                                                        SHA1:CAF36991DB8C3D66ACBA3A60458619E21D2CB552
                                                                                                                                                                                        SHA-256:E0A6B307D02747057C437E7A99E4729516BAB97A5EDEF590F38837710765E175
                                                                                                                                                                                        SHA-512:E176A08962FEF3A180A11D7D13FBE696B08866BD7B66A5EBB01F09B1C0728ECB7B52DC1BAA4A78303A084124B8A1C61729A8E544EE58D5CBF19FCBBC58097F1A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-2fa33d53.042f538f1364640f1d29.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4243],{4771:(r,e)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(r){for(var e=0,t=arguments.length,l=Array(t>1?t-1:0),a=1;a<t;a++)l[a-1]=arguments[a];var n=!0,o=!1,f=void 0;try{for(var u,_=l[Symbol.iterator]();!(n=(u=_.next()).done);n=!0)e+=u.value.length}catch(r){o=!0,f=r}finally{try{!n&&_.return&&_.return()}finally{if(o)throw f}}var i=new r(e),v=0,y=!0,d=!1,s=void 0;try{for(var h,c=l[Symbol.iterator]();!(y=(h=c.next()).done);y=!0){var A=h.value;i.set(A,v),v+=A.length}}catch(r){d=!0,s=r}finally{try{!y&&c.return&&c.return()}finally{if(d)throw s}}return i}},23722:(r,e,t)=>{var l,a=(l=t(4771))&&l.__esModule?l:{default:l};r.exports=a.default}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3744623
                                                                                                                                                                                        Entropy (8bit):7.9997507023210765
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:49152:m1k+0dzPPofDMvb60HKfRMeAfTA7Jr90U2H/csR+Wmg05Evut9/2FE91w1fNYn87:Om+DMEfRMlrMB4jnlO+ut8FE9SN+ni
                                                                                                                                                                                        MD5:F87A98045C80865E33C11E0BA39AB8F7
                                                                                                                                                                                        SHA1:068ED1348831CF1A0BBBDF957DF61B675D658D09
                                                                                                                                                                                        SHA-256:568D77B2C6DA44A7D1457D9EC0EEC25DB64B89FF0BF755692CB46F6E1C331EA4
                                                                                                                                                                                        SHA-512:27BC2EF45675B156C7119F309F6B911A132CC25DDD132064E526FD5A0776CCD39BC4C3749A03D9A61D15F61C04287EA5FAEB3B950FFBE36E08621A9952D0944E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b23.m4s
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<..............9#...i........Hmoof....mfhd...........0traf....tfhd....................tfdt............trun.......i...P..@...........Y............$..............................................f............}......................S........................w...........5..........@*...........Z..............................................R............:.......................m......................ch..............................................g....................................q..........|....................................$...........m...........=...........(...........9...........R...................................{...................................k...........J......................~B..........................................................z........................K......................k................................................=...........#..........v#.......................=......................I............h....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1512), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                        Entropy (8bit):5.313835233234193
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:csWdIgDxQx0B6bNhhnm3BEeMnd7bfKIH+YFJQNDNJcuQUJdHhP7l93Sv+:qHrsZGBrMndPfKG++QNLQMHhjlZV
                                                                                                                                                                                        MD5:7AE6CE95401DE36C7DE246DF9D8F9A1C
                                                                                                                                                                                        SHA1:752DBA6891D27D865596DC243C72887481947DF9
                                                                                                                                                                                        SHA-256:74ACD8880B649F0B6B4E8D2B4BCD027431EB5552530348FE5B531EF9E89430B6
                                                                                                                                                                                        SHA-512:3175AEC59DDA7C940E4616077A3B4DAA7D0B9747758AA633647481EA3C85A89A53B6ACABA0F23F7FF15689995890097897070A044F2ED2C1CFEF6B19CED46BC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-6774d3e7.8f4e431a61ded11c30ec.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8177],{54535:r=>{var e={rfc3986:{},generate:function(){var r="|",f="0-9",c="[0-9]",a="a-zA-Z",s="["+a+"]";e.rfc3986.cidr=c+r+"[1-2]"+c+"|3[0-2]";var t=f+"A-Fa-f",v="["+t+"]",_=a+f+"-\\._~",d="!\\$&'\\(\\)\\*\\+,;=",P="%"+t,u=_+P+d+":@",I="["+u+"]",i="(?:0?0?[0-9]|0?[1-9][0-9]|1"+c+c+"|2[0-4]"+c+"|25[0-5])";e.rfc3986.IPv4address="(?:"+i+"\\.){3}"+i;var A=v+"{1,4}",L="(?:"+A+":"+A+"|"+e.rfc3986.IPv4address+")",n="(?:"+A+":){6}"+L,D="::(?:"+A+":){5}"+L,h="(?:"+A+")?::(?:"+A+":){4}"+L,g="(?:(?:"+A+":){0,1}"+A+")?::(?:"+A+":){3}"+L,l="(?:(?:"+A+":){0,2}"+A+")?::(?:"+A+":){2}"+L,m="(?:(?:"+A+":){0,3}"+A+")?::"+A+":"+L,E="(?:(?:"+A+":){0,4}"+A+")?::"+L,O="(?:(?:"+A+":){0,5}"+A+")?::"+A,F="(?:(?:"+A+":){0,6}"+A+")?::";e.rfc3986.IPv6address="(?:"+n+r+D+r+h+r+g+r+l+r+m+r+E+r+O+r+F+")",e.rfc3986.IPvFuture="v"+v+"+\\.["+_+d+":]+",e.rfc3986.scheme=s+"["+a+f+"+-\\.]*";var $="["+_+P+d+":]*";e.rfc3986.IPLiteral="
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):115991
                                                                                                                                                                                        Entropy (8bit):5.27435894427578
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:nsrxIB7YYicsYwuehE0dL7M3yKdiZBAl/kWnIe:ss7YjDIi4B
                                                                                                                                                                                        MD5:DDD18CC17E0B7B05A052416D68A1DE8B
                                                                                                                                                                                        SHA1:879CE90744B14E49E22CFAF4F6483A99AB30BE18
                                                                                                                                                                                        SHA-256:5FA35AC7B9D3546E668F247D5C8C7A0008B62650169ACA57266D3B683251F3E8
                                                                                                                                                                                        SHA-512:C0CA3F7F23A93929B56D25301B77379CB0A94761F6F8456510AC4D5332AE270B38A643E1020466BE80C7B6B28AF4B658780EEC038E9B227807623BCACEB864CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-dp-byted-tea-sdk-oversea.9ab187d0e75cca16e8f5.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1888],{88625:(e,t,i)=>{i.d(t,{A:()=>xe,g:()=>Ce});var n=function(){return(n=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t){var i="function"==typeof Symbol&&e[Symbol.iterator];if(!i)return e;var n,o,r=i.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=r.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(i=r.return)&&i.call(r)}finally{if(o)throw o.error}}return a}function r(){for(var e=[],t=0;t<arguments.length;t++)e=e.concat(o(arguments[t]));return e}var a,s,c,l=function(){function e(){this._hooks={},this._cache=[],this._hooksCache={}}return e.prototype.on=function(e,t){e&&t&&"function"==typeof t&&(this._hooks[e]||(this._hooks[e]=[]),this._hooks[e].push(t))},e.prototype.once=function(e,t){var i=this;e&&t&&"function"==typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1527), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1527
                                                                                                                                                                                        Entropy (8bit):5.209714421563416
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c1OTpBQvwRFaS67soGuRsDvwszFRjsguRWrUMcAyYYsCQgqLMXXYYsCQx2if3TIE:sOTAkRSTgjsDwRYjQgcYoYjQwSCSJLqw
                                                                                                                                                                                        MD5:A99CE741D68C9A73273E14BD9FD81D9E
                                                                                                                                                                                        SHA1:DAF7EBDC19F4DCAB179554BD78926ECB423703FE
                                                                                                                                                                                        SHA-256:590491FC4D73AC6106933662A6AC8996D3DFB6FD15A1F8CC47C3DED87A5143DB
                                                                                                                                                                                        SHA-512:4CD96E670FDBE802D374DF01B034CC663ABF0D4E7C75230BEDF8C597205143A84DE6C49FCFB62884C5BF2CAE519538A8B9079C4E61DCF09F41711C92612E31C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[35],{6460:(e,t,n)=>{function o(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function r(e={},t={}){Object.keys(t).forEach((n=>{void 0===e[n]?e[n]=t[n]:o(t[n])&&o(e[n])&&Object.keys(t[n]).length>0&&r(e[n],t[n])}))}n.d(t,{YE:()=>c,zk:()=>a});const i={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function c(){const e="undefined"!=typeof document?document:{};return r(e,i),e}const u={document:i,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 30x30, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):843
                                                                                                                                                                                        Entropy (8bit):5.847833625794187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:tZc150XyosenoGecymkC3EWgRchXKvtbuSoTwLxfSqitvRuXgQtUuH67E8:3c1spWcIC0WbKwPTYxiDQgQtUua7V
                                                                                                                                                                                        MD5:80460C47BA5D59C44D5EEFF454AD33C7
                                                                                                                                                                                        SHA1:344F568F9992071D9351A7A6A3B0856F19228C29
                                                                                                                                                                                        SHA-256:AECA361D0C736FD00B50438837349DBDD12E99102BF924C75D2E583E851DD7D7
                                                                                                                                                                                        SHA-512:4CEBD32C8B9633B6D4479114583DA4B156B93B2B987DD889AF0FF0DA2CE579EBF5C9F9330A90961FE415B30E8949A0041D45452F96EFEB3934069B468DDDE939
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/30x30_RS/7d/8e/6b/7d8e6bbe0746a82a8031a8d04cef73c4.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........................................................................J.......2?................................!#............T.r......o..8#j......#.([#........................."........?.5...?........................"........?.g.Z...".....................A..1.!"QRq.........?..Edq.....<.u.......+..,O.................................!1A.q...........?!..s&XC.xYZ.{FF.~..(...PF..[~.I.;s..U......6..(../8...t................+................................?.u4kF.S.........................!1........?.#.R.13..."....................!1.Aaq.Q............?....(R.S.....@.......%...a1$...............7..$./..y'>3..0.....[..;...v..>."p.5..{6.]..j*..{...Ia...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9047)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):76698
                                                                                                                                                                                        Entropy (8bit):5.3547489789318865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:K6Z06ZdapzcY/xtKXZ+qDekjI/EQuFouWCPigZzBG/wPn:vapv/xtKXZJiSIs1ouWCPrzBG4P
                                                                                                                                                                                        MD5:C62945CC9B7E574105789499FAD3444E
                                                                                                                                                                                        SHA1:92E71CBC0F4B8D660D54790F8F51750859651E79
                                                                                                                                                                                        SHA-256:07403944E558BEEB3DC46324BB84C1EE64BE553E5053F604B781C2A40D49BAA1
                                                                                                                                                                                        SHA-512:BD02E89D6CA0A00562D4E10E5E8C92182A53F81D2048D42776CCD570E3CF483E526AC750E4DE9EC88C1D12DDCB70A1575555AC1194BE6FE91C61801F777633D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/recipes/
                                                                                                                                                                                        Preview:.<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<link rel="profile" href="https://gmpg.org/xfn/11" />.<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />..<title>Browse Recipes - A Little Spoon</title>.<link rel="canonical" href="https://alittlespoon.com/recipes/" />.<meta property="og:locale" content="en_US" />.<meta property="og:type" content="article" />.<meta property="og:title" content="Browse Recipes - A Little Spoon" />.<meta property="og:url" content="https://alittlespoon.com/recipes/" />.<meta property="og:site_name" content="A Little Spoon" />.<meta property="article:publisher" content="https://www.facebook.com/ALittleSpoonBlog" />.<meta property="article:modified_time" content="2022-09-30T16:19:12+00:00" />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:site" content="@A_Little_Spoon" />.<script
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 330 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6626
                                                                                                                                                                                        Entropy (8bit):7.8549833415985955
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:jBHTidp5LewcbKBNjzw85fK04WD8AGpXw9m0gmdIF+GFlZpGPKx/qZKpy6Sy5n8A:QewFJs8dK04OEpXww4C9FVukCZKpy2R
                                                                                                                                                                                        MD5:40BBE9B6224DB050294DCDACF02420EC
                                                                                                                                                                                        SHA1:B169A00862BC2568C7031409F59A10E5F893378F
                                                                                                                                                                                        SHA-256:78D24A35F21385D0F3504D8A140A87915CC6221AB2A30209332F2DC8604D5AE7
                                                                                                                                                                                        SHA-512:978AC3DC4DFD152076958742B34CEDE0421A52331DADEDB44A3E484C6946E1A6280FA694F1C80427D2125ED6A6D0A5DCC638869148AA50E94749CCF8346341AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/images/logo.png
                                                                                                                                                                                        Preview:.PNG........IHDR...J...q.............tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" xmpMM:DocumentID="xmp.did:303D52FE051911ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:303D52FD051911ED98E3AB363CF6757F" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" stRef:documentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]...G.........`...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 102519
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):36078
                                                                                                                                                                                        Entropy (8bit):7.993948388201993
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:M/L9BPr9XhhSs4cNWeaOHGP5Y4g9kfpIdQJE/2RJXmQcI8pnBbmOZF4K3CnHn5Q:M/ZBjDYs4aWeaB8QIdQS/2RJ2QctFQOx
                                                                                                                                                                                        MD5:54452336318BC396B54E708A3C5490E5
                                                                                                                                                                                        SHA1:54F04D125EB457B4E0750B09B9FC0BCAEB38FEE2
                                                                                                                                                                                        SHA-256:D8FA5D7BEF28DE779CEF0FABB9C175451B514BDF3FB10B1A0852C44590D209DF
                                                                                                                                                                                        SHA-512:C8CF962E38D7FA3C79C4B1CA87FA17DEAA85192FEF8FEE5FE57894D0C54BA9F7162C4C858CAD0EADFB103E4D1BFABD8BDB8C26FFA43BFB4BA13147CCA809A683
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........{[..8..~.........q..L.3.9.$3CXE..&..d...w.UUw....9...>..,.M}.......s.o..E.....E...g..W.tl..B.lvwo..I<................T.....sxX.t......Sm..R.D^/.....xaP...1..zb.<.$......t.4..(...Vr..d.D....jC.5K....../..+u'I).........q.c.g.....6...?.........t...L|.^...l."...kD<.DA..:~p.RR........,/.L=1....\i\:...q.$.^.~.#MV.r.zT...e..37..Q=.i..l...B......LMhl.>....^b..0...{3.;..``....... N....~..I`...*k.:.d....D*r.Y....Gz.9..7.aXZ@...-..b*.....k1.ou=.wQ..L.......*...8....|2..(.N.D.T.=z..P3+f...cVK.|......8....z|..DW..S..^c.t.s.......b.....D/..Y.pn..I2.....^...c.s.`...]a....o...Y..3.....V..;._..n...0J...T,b..X.B.........^.B.-Uh.....v..^..n....#t...$.mxL.L....Ay......./....R?..P..T.c....cg.3..%.u=l..KC.T.GN....9.pR..u....c]u31#>.....+...t..TB...u?7......k..Z....'/..,...:..~.e...:....D....[.5..W.....1..X.c...rehh.*.F......B...D@...1.......`....Z.%......@t2...jt.h..^..q3._..{.`...G.A......U7.n..`.#.t...4.#X..`.@..5G|.&.L...W`..d...7...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):892893
                                                                                                                                                                                        Entropy (8bit):5.592121198367393
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:08BbeZTTdSwsCI0in0YUzdcrsoXbppiPttSnMc4JNQ2L7ASsfE29UXZR1rd010Af:/6SWVin5M+B4JCjqtB55m
                                                                                                                                                                                        MD5:6655456DEA76E4E36DE480BF8DA55D02
                                                                                                                                                                                        SHA1:561DE132C61540A3FF3C7D5CBDA5E7AB4FBA2212
                                                                                                                                                                                        SHA-256:557AF2EC1F76E76FE24701CCBD7BFD067FA24A7AF6465A38AA0279C7958D2444
                                                                                                                                                                                        SHA-512:72D78642AAAD8EAECA7A8258BDE6EF86D2DF1CBE4B1B037829A6018F462935A7A053FEA6B2D895FF09D13121D7E882AD24D9835EE67698A818EA0F1EB26DE0A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see vendor.c01683446e8cfa36e0c1.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4121],{57290:t=>{function e(t,e){t.onload=function(){this.onerror=this.onload=null,e(null,t)},t.onerror=function(){this.onerror=this.onload=null,e(new Error("Failed to load "+this.src),t)}}function r(t,e){t.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,e(null,t))}}t.exports=function(t,n,i){var o=document.head||document.getElementsByTagName("head")[0],a=document.createElement("script");"function"==typeof n&&(i=n,n={}),n=n||{},i=i||function(){},a.type=n.type||"text/javascript",a.charset=n.charset||"utf8",a.async=!("async"in n)||!!n.async,a.src=t,n.attrs&&function(t,e){for(var r in e)t.setAttribute(r,e[r])}(a,n.attrs),n.text&&(a.text=""+n.text),("onload"in a?e:r)(a,i),a.onload||e(a,i),o.appendChild(a)}},39347:(t,e,r)=>{"use strict";function n(t){return"/"===t.c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 19216
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5848
                                                                                                                                                                                        Entropy (8bit):7.967766943602097
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:zBgjguHVAcwCR6kmkRrVq/45WjupBIu/gXgVXLg5RlDSA4iCoBXHo:zBF+VAdCR61kRg44u4Z5lo
                                                                                                                                                                                        MD5:4382F5590D2AD8572BA0E1DDF8D788BB
                                                                                                                                                                                        SHA1:8191218E2D92AABF3BE1375334A158F7000B0035
                                                                                                                                                                                        SHA-256:4A56B4A1E2813B21EF6EC59EE4BEAB2F7FB0620B683C06833C8F503774A62326
                                                                                                                                                                                        SHA-512:81D3D38CD019BA1002514BF9B69A25EF9BA2B5ADF7C3539888BE7DC9F7FCF258330352A2107FD317CBFE95667D337DF7DBD80088E04682E0CB590B8F3A2B6188
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/app-www-PageWrapper-UnauthPageWrapperHeader-ea1cc60067c5c213.mjs
                                                                                                                                                                                        Preview:...........\{W....?...2..F.l0F..>..0C..!.....-"K..eC...Vu..e...... .Z.....UU.J..Z.".f.;5..P..O.....N....Q.....o.~......[M..x...v.;.[2o.w.uS...W..k...........M...w\...m.mk.<.j~......^..u..@k.Y.j...(K"?{p<.R.i*....umA..B...........4.R...x..C.L....k..v.i.{....V.lmk...mc...H.........l.[.q..h..6.j...n..'p.....F....k@.>Ne4.w5..,!.8.v.n@.._5v.;m...O..]..H.....O.zo....\..F}.I..k..>3|...1`........c....8...A..R.;..n..6s...S....w...?r...&#AH}.]h..5.7.^.v...2.ao...& ...P.ZEA.A.@.....%.j..x.F.v..,z0.....3..{?ac.3.q..O...<j..8.......y.Q..t:...."(<i ..c*.C.X!..3..[..B..t....._..C/../..K.[0.>..C#.Y.X..3..P.6...o..../.).P....G...C..hd.....Mo..........PD..)<......X....W.......v......E;L..u...........6.... .].$...5...2%. ..dO85...,p..y.+lX31.I3c.<.....}.YZ..5.l..,=.<=fV../....[..[E..:w.......*.{..H..b,..!....g0...r.l.*G..>=D.[.S.b..C1.`L.sw3.}|. ..[.....8w..{.f.....v`.9-1..s.[.S...(.etb*.5..X..H.......-....,/.u....G.X..A.9.c......qr.Yh...~....XSC.}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9047)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52697
                                                                                                                                                                                        Entropy (8bit):5.325222993250138
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:bR/n/hZ06Zdapzck/xtKXZfqDekzVJYMJPdlhubogWCPigZzBhPn:Blapv/xtKXZiikVJJF0ogWCPrzBhP
                                                                                                                                                                                        MD5:7908A10559B45A9DA35A2A9C3407BAF0
                                                                                                                                                                                        SHA1:BD601D8E33FE37A488EF606F4D0A28803CFDE590
                                                                                                                                                                                        SHA-256:F24596930B95F702621789701BFA24066DE1BF7F9903FB2E2E4946693B5EB4F7
                                                                                                                                                                                        SHA-512:47F848CAD397B29E460D9B96900D5D320244435994729194822450E2730D104E3B697490E314129B179A5523DE93AB7A6B34DD9698CCB4EDA4AA81D873D100A5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/about-a-little-spoon/
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<link rel="profile" href="https://gmpg.org/xfn/11" />.<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />..<title>Who Me? - A Little Spoon</title>.<meta name="description" content="A Little Spoon is a place where knowledge is freely exchanged and a shared passion for all things food is thriving and growing." />.<link rel="canonical" href="https://alittlespoon.com/about-a-little-spoon/" />.<meta property="og:locale" content="en_US" />.<meta property="og:type" content="article" />.<meta property="og:title" content="Who Me? - A Little Spoon" />.<meta property="og:description" content="A Little Spoon is a place where knowledge is freely exchanged and a shared passion for all things food is thriving and growing." />.<meta property="og:url" content="https://alittlespoon.com/about-a-little-spoon/" /
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 11396
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4372
                                                                                                                                                                                        Entropy (8bit):7.956716005850073
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:QjUUsh1LAglrflLEWlrhAiJ6D9j1MhwOwUV2b/wQVWLg2Q2NO:QjUd1L3lZNl+iJ6BhMmUVoomWLg2XO
                                                                                                                                                                                        MD5:BADC7234105EF697C560E8CA5708DE4E
                                                                                                                                                                                        SHA1:DA27F2002AF28E7B850831780DADCE7CE7516CD7
                                                                                                                                                                                        SHA-256:1A0962ADBAE4A059E628C7B8DE31978387D752608DC899FBF23D9E5CCE66AF8E
                                                                                                                                                                                        SHA-512:20E24E75C0B327F62D03C311FCA8AD7A7282C59C8C81526B6D7C85382D195550882B1C40ABC74A4DF3E5A7A876CB3161A604F75A75086A3E8AD676C502140C1B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........Zis.<......T.,L.%..b.y......L..R ...S _..........e.96..[.G ......ZY.vR%y..#;e.....>.z....T7N_.N.^...r0........q.,..77.V..%.f....z6#......nh+.....$....s.1.C}|.2....,.v}5OX<.......e.f..z'RE....,.....$..X.;..\.;.L...bG....]j;.d*....H...<....j5.}f........E.L...n...._...5/.|...x.Q..<d..=...I,.l...lt..8..x..u".V.y.h9.g...s.3.{P...n.~.<|..3..J`....;.^.!...n...9.C..7....A..=..ZF0......I./..T.#.-..../h....E...\.=.QO.v.....7&}..(.cz..k+.#..}'q.K.M...N............`...$Mp..g.K..E..U...,..9....O:..HAWu...O.}..<w..w..."M.dBY...G+..N..(`&SfyV"...y.....ZB.HYd..@.....S9.\.3oc...@J..OHWX>....I...).......60.).d)._.-....rF.{..#.......(.....2..-....>..L....*..7".../.(.7'.&.'.po.gZ..o...-..uAG.X..m8d..l....d.*........5}pl.>d...}.....H.!w.n.!E.......8.hJ<K.=..."..G!..{...*6U.=.-&e,.).T...1..W4.Ds..*. .Q.....-..3.y.Dt.e...x....``.1@.W....-.....*.+..;E..N....;..j..._.r..jO9P`..0|........y....{`.>....!.....8.....I..r_.cX...'..&^.X.U...0...q.V......~.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17765
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5443
                                                                                                                                                                                        Entropy (8bit):7.962812166313837
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:qyUwGn0irFT//znLT1JmWzJwS+I2M09aOzclHOpDOiVNJVSTUEIunHXxYvQok3lH:8wGnJrFL/v3mWzJFT2h9dFpDeTQNIokF
                                                                                                                                                                                        MD5:939C21D7B84282C71780425AA03A4AD8
                                                                                                                                                                                        SHA1:B42F4E5C7604047E8C335172AFDD601B4AD5FC8E
                                                                                                                                                                                        SHA-256:B56EF15E968AFEABAA3311431859D49BA0213DB59E3AFADB1081C1E161F095DD
                                                                                                                                                                                        SHA-512:7BA7EF1E532702CE83343D93D35BD8139F774BB1B2C7A35E7FF3EA2597493ACCD91BD1FF16116ECDBE917F2411996F83DE5175505BB34EEF8EA1666FF2C25A0A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\.S......hS.U.6....p..KH..l.q..l5.....$...}....f..~.. ..t.....c.9.."...:.q.].<....t..l,..../...z..H...ln..5...f..^......WG?.tz..D../[1.z)......e...:^...;L..FT.0w6......$........qJ.:..]....e.9z....U.r....S .z...x....E...../K[.=jo......b.u....aJ....'%..i..'.8"s{....v......6.?.R.C...?.W...y..5.~...........{.Y*z.`.'=..r.lK3..V..<.....0.Y{..L.8|......!........b....{....,i....M.C.n...`...=%.Z.....`.i..ED.G.k=....0I7.4..N...p.}..K.P.'`K@...b..O?."..N.......f..8K..N.'.j84..`......0...2e@.w..FB.I@|..%....@otH...i.X.... ....`X.SR.&C...l.l.V.bk...e;...v."....f.C.2.....Z...2.A?0J.~.8.,Wk.V.f[Sn.\.\N...BJ< .[.a.A.F.1.Y.....O...%..ZAD...N.?(.,.xC?.?@e.1..O.....B...LV-fr]..n&.t.4r...87%.9U.3.\.%....u..>......XD..c$.t.7^GQ.....Grw..qs5..<P.F.z.H:Vm......<*.....]I?Q/@.s.A88.\.O...........V.......E.....0.Z..su].[Qg..+.Y..;.. Ux..@kP..~<.."\F.,.......E..V.n.xh%0..~......r..[.{.4..o.........I............8.{..C"Wr._.Z/P..j...R..B..g.R.....7.].[.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                                        Entropy (8bit):7.82817506159911
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (39857), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):39857
                                                                                                                                                                                        Entropy (8bit):5.153633080640345
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:1bXJQGEIpFGVINat05uPJDjblWyncX59b9:1hpFzQblWaq3h
                                                                                                                                                                                        MD5:9047758EF59D9EC23F5F91E798FF3B73
                                                                                                                                                                                        SHA1:09407333E1031B9214B4E0C68275747625972CF8
                                                                                                                                                                                        SHA-256:D038BC30CF44A1C4089B0D707051247EA18780DCA8081E17BC832FC967654776
                                                                                                                                                                                        SHA-512:F53612B49EA3EE47FB5C5365F417FA7531DAB593F8733F3F32CED111C5DE68A8FC9BDFAC1EA4654B74FBBE9C25DEAD8040BC199927F554EE0519375314E8D3FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8564],{55582:(n,r,t)=>{t.d(r,{h:()=>i});var e=t(58632),i=function(n){function r(){var r=null!==n&&n.apply(this,arguments)||this;return r._value=null,r._hasValue=!1,r._isComplete=!1,r}return(0,e.__extends)(r,n),r.prototype._checkFinalizedStatuses=function(n){var r=this,t=r.hasError,e=r._hasValue,i=r._value,o=r.thrownError,u=r.isStopped,c=r._isComplete;t?n.error(o):(u||c)&&(e&&n.next(i),n.complete())},r.prototype.next=function(n){this.isStopped||(this._value=n,this._hasValue=!0)},r.prototype.complete=function(){var r=this,t=r._hasValue,e=r._value;r._isComplete||(this._isComplete=!0,t&&n.prototype.next.call(this,e),n.prototype.complete.call(this))},r}(t(69239).B)},87662:(n,r,t)=>{t.d(r,{t:()=>i});var e=t(58632),i=function(n){function r(r){var t=n.call(this)||this;return t._value=r,t}return(0,e.__extends)(r,n),Object.defineProperty(r.prototype,"value",{get:function(){return this.getValue()},enumerable
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65375)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1033892
                                                                                                                                                                                        Entropy (8bit):5.514540553156403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:yYabvyuSlLZFF84ZbytVwZdRC8s2z5qRXxlSX:yYabv6F84ZO8ZdRC8s2z5qRXxlSX
                                                                                                                                                                                        MD5:EAE8A7B0ADAAF18E10EC4FD3C68C49CC
                                                                                                                                                                                        SHA1:58A5E4FBB7B46249D2F59A1DC0C7832CBD0D2987
                                                                                                                                                                                        SHA-256:CC45A004A3FFCABF87AF9DF07F8BC8A5EA852DD3BFF97F2216CEC033F5FD2DC6
                                                                                                                                                                                        SHA-512:F6F484CC06E5BC91A35264C82C0314E21446B080B068AE948C1CDBFF3523AC5C649E1D043DC063CA2E875C0018194737327F6832B85FC35C07FDC49E3EC0A81C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! For license information please see npm-d801507b.508b70c3b182f4dfe819.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6534],{7111:(e,t,n)=>{"use strict";n.d(t,{gJ:()=>_,rV:()=>S,TO:()=>b,w9:()=>T});var r,i=n(40099),o=n(58632),a=n(86354),s=n(86043);!function(e){e.MISSING_VALUE="MISSING_VALUE",e.INVALID_VALUE="INVALID_VALUE",e.MISSING_INTL_API="MISSING_INTL_API"}(r||(r={}));var u,c=function(e){function t(t,n,r){var i=e.call(this,t)||this;return i.code=n,i.originalMessage=r,i}return(0,o.__extends)(t,e),t.prototype.toString=function(){return"[formatjs Error: ".concat(this.code,"] ").concat(this.message)},t}(Error),l=function(e){function t(t,n,i,o){return e.call(this,'Invalid values for "'.concat(t,'": "').concat(n,'". Options are "').concat(Object.keys(i).join('", "'),'"'),r.INVALID_VALUE,o)||this}return(0,o.__extends)(t,e),t}(c),f=function(e){function t(t,n,i){return e.call(this,'Value for "'.concat(t,'" must be of type ').concat(n),r.INVA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 152 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6755
                                                                                                                                                                                        Entropy (8bit):7.943115818179426
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:JkBFJQh0YvZiy/G2XovJnx1dcFOBv+194cfd1eEwtD/8R1GeJrYcNmbTZgI46N57:JozlYvZiy/G2eNdPICcGHSdekmxNsKJB
                                                                                                                                                                                        MD5:9CEF637DDFBA594AC6DEE7FD68E85A95
                                                                                                                                                                                        SHA1:2481A8461CFEEDFE82BC5F7257848B12140E30B4
                                                                                                                                                                                        SHA-256:698FC7056302AC9EA260AAD79C23B0F2428ED78A2434F2148D4EA4606BA00084
                                                                                                                                                                                        SHA-512:12C0561E62CFC78D98E0D8650C90C5E8B560CA6D3EDB2D61BD7FC0E7E210B6E47E98DE5157B20A0F30C54E6F8C64B12F661ED26768DE55D9E6A241A7B42150C7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR............./.......PLTE...( 1.. ..!..!!.(..!........"........"..... .. .. ..!..$....." ....".....#.....#.....".....#.....".....)!.!..#..!..'!.!..#... .....".... '..#..%.......... ...%....O)..*..$..(..+..,...."&..,...../..".......!*..0..2..3......E~..5............H. 4....Md.&...&..... ...9p..ZN..D..;.....%.#......"(+................zx..S..H.CE..0...J.....X..0......nl..E#03l.)(..-.....L...............:v.#g..K$;;..:3.......................ee.UV..D..7..7u.,@.!U. :........n.......................x..f..X..G..*k..a..I..A..@..3O.#<. ........."........W...................<.............R..2q..nDDF..BI09=..5........s..........................*..K...........m..\........Y..IK..?..>M., . ...N.....=.....7....j..y....R............a..j~.Lz.:q.Hp.*f.%e..K..E].*\."D..8sS....)tRNS...MC..........mR...........rrhh....''..4.Y....IDATx...n.Q...ck-#H...EQ.Q .Ql#......@tH. .D....'..........x.:f...]_C...7Y..3..u......^q...:...&..:...O.N...t....g...N...........x`:.8.J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2154
                                                                                                                                                                                        Entropy (8bit):5.069894269521319
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YBRbRu3s+XbWZH2HiHgvNagiKCJsCHSXIoi2USUrYCA1MoCO1eA1JHkS0Z+:wbg3Z4gkgVliLZSXIfTSeuRkS0Y
                                                                                                                                                                                        MD5:CA1B6F3CA003434CA2A1D817726E1541
                                                                                                                                                                                        SHA1:831FF77108DA362F8E04BDCE9F72A78764F1C331
                                                                                                                                                                                        SHA-256:205B7D81C169DA2FBA31D9503AA4CD1470DE8301343C399713B99F6020FA3319
                                                                                                                                                                                        SHA-512:7723544FD10874478CF870D5EB2A9720F17062A086ECBDD521FC0B3BFBEE57D6C89DB33CED537DD26ACF799230D6F644F38AB0385102C1A264B32DF9A02CF0BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"error":{"status":"failure","http_status":400,"code":12,"message":"INVALID_HTTP_METHOD_FOR_RESOURCE_METHOD"}},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"36e94a3ec119af23683204510f2eaf99","current_url":"https://www.pinterest.com/resource/ActivateExperimentResource/create/","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/ActivateExperimentResource/create/","http_referrer":"","impersonator_user_id":null,"invite_code":"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (725), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):725
                                                                                                                                                                                        Entropy (8bit):5.436821601924157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pWfixn5W58iffwEXVMiXVpAhJN/fdX8rUncXf2H665XLgzr:cWun5WiGfwEb0hzdXFne2HZXLgzr
                                                                                                                                                                                        MD5:75887BE34FA6577523945BD26E3CD94E
                                                                                                                                                                                        SHA1:501BCD13CDA56ABB2B7FCC35F73A8CB78D666D34
                                                                                                                                                                                        SHA-256:638FE9EA8D141F4F0A0189A345628748C6A26BCC7F7B55C9B173EC5F2AE097A2
                                                                                                                                                                                        SHA-512:E1E3519E7DC8BAC977B5767F54D1276F004E5F1C4BC31CD937BB3E94638F7F0822DFFEA6FA6477A4CF51BF7410297ADD07F8BBD532C02427D0401164F411B9CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6514],{65737:(t,e,n)=>{var r=n(4504),o=n(64297),p=o(r("String.prototype.indexOf"));t.exports=function(t,e){var n=r(t,!!e);return"function"==typeof n&&p(t,".prototype.")>-1?o(n):n}},64297:(t,e,n)=>{var r=n(61545),o=n(4504),p=n(10074),a=n(7781),u=o("%Function.prototype.apply%"),i=o("%Function.prototype.call%"),l=o("%Reflect.apply%",!0)||r.call(i,u),f=n(26684),c=o("%Math.max%");t.exports=function(t){if("function"!=typeof t)throw new a("a function is required");var e=l(r,i,arguments);return p(e,1+c(0,t.length-(arguments.length-1)),!0)};var _=function(){return l(r,u,arguments)};f?f(t.exports,"apply",{value:_}):t.exports.apply=_}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):205564
                                                                                                                                                                                        Entropy (8bit):4.969744285338856
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:TgQW8pML1r7WZLUTrjjXbwEYiPyJmJJj6hxlL4vTYIxeAFdajiyBJ36:iSBM
                                                                                                                                                                                        MD5:094EB2475631039DFF9650DDAA66E141
                                                                                                                                                                                        SHA1:E0E7230F4044B2C04CBEFEE4CE231D8C896D298C
                                                                                                                                                                                        SHA-256:B70BF588932EAAB0B9BDFED2175D0D0F0BB711401E9706BA0171522A876C88CB
                                                                                                                                                                                        SHA-512:DFAE2B159C509032A73B509BEB148EA6D965010300005325C0348B1A5D3979C7AB63B86A5D5FB3F631C53F71E826B1F063C8AB7DEB922678F73D782F09D43F97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-byted-tiktok-icons.4a9f9e31f5ffeff901e2.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1799],{28436:(e,t,l)=>{l.d(t,{A:()=>i});var C=l(40099);function i(e){var t=e.width,l=void 0===t?"1em":t,i=e.height,a=void 0===i?"1em":i,d=e.fill,r=void 0===d?"currentColor":d,o=e.style,n=e.className,v=e.e2eTag,s=void 0===v?"":v;return C.createElement("svg",{className:n,style:o,width:l,"data-e2e":s,height:a,viewBox:"0 0 48 48",fill:r,xmlns:"http://www.w3.org/2000/svg"},C.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11 2C7.68629 2 5 4.68629 5 8V40C5 43.3137 7.68629 46 11 46H37C40.3137 46 43 43.3137 43 40V8C43 4.68629 40.3137 2 37 2H11ZM9 8C9 6.89543 9.89543 6 11 6H37C38.1046 6 39 6.89543 39 8V40C39 41.1046 38.1046 42 37 42H11C9.89543 42 9 41.1046 9 40V8ZM26.063 14.1175C25.7306 13.4415 25.0465 13.0096 24.2933 13.0002C23.54 12.9907 22.8453 13.4054 22.4961 14.0729L15.6945 27.0746L12.4672 33.1814C12.2092 33.6697 12.3958 34.2747 12.8841 34.5328L14.6524 35.4672C15.1407 35.7253 15.7457 3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 660 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13191
                                                                                                                                                                                        Entropy (8bit):7.8957912494563285
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:8vw/tINuZKDmABxRo98CHjJFL1TsLuA5cdas:Ow/60Kl698ijJR85cdV
                                                                                                                                                                                        MD5:D80E61443ECD744B3F9C5D8F78A29D3B
                                                                                                                                                                                        SHA1:6A2993A28F55D6326C473C2D74DCD3B53881F395
                                                                                                                                                                                        SHA-256:35AD4D8DE89093CAC8444AF800052BC4C3A494C0910530AAAD8FEE5FB1D57081
                                                                                                                                                                                        SHA-512:5F60466D6907A9D41C4F9C0CD6472CA10B2A64275206EDF4D2273EF94B56B0ED092F0119C36339FDD40DA559C51CBA63F56147630F586A316FB183B4F6D22412
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............+W.....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" xmpMM:DocumentID="xmp.did:C9D8B3E5058511ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:C9D8B3E4058511ED98E3AB363CF6757F" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" stRef:documentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>XV..../.IDATx...xeGu.K...^..vl..}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):312982
                                                                                                                                                                                        Entropy (8bit):5.564175209571664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:eiRIGKlq0ozbMvO5K1x72Dej7ssAFVVl2px:eiRwU0ozPl0
                                                                                                                                                                                        MD5:04AFB62BBB27E9B6DF1CDCCE341B51CD
                                                                                                                                                                                        SHA1:DD03E80BD7AF5417AE797C2CE749B4D339C55D54
                                                                                                                                                                                        SHA-256:19E6A6979D8E43129AB49B80F5B17F36AFD80789ADB6B565CD312A03481E0ADB
                                                                                                                                                                                        SHA-512:15240FF9766B7903ACA485C5B213D75ACF23821062DFDAF23C7812547445262E00EBD3B5FD0C5FA3B1E77C23C99B7A362E1753114FDDB7D098192214F27F3F91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=GT-NGPP7XV
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 13526
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4401
                                                                                                                                                                                        Entropy (8bit):7.9535180435102255
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:fvTv/wkJvRURQiVaUmCDx7Mz9DmmvUO8yAZvRwCnK+xNJ:fvTlJvAAUxpWDHvUrZTK+xNJ
                                                                                                                                                                                        MD5:1A0E1D0F50FFFDA5AED543DF62C7C5F4
                                                                                                                                                                                        SHA1:0F223FC21AB6714C6CE8DCAFA76FA2EF72D1E420
                                                                                                                                                                                        SHA-256:CBF77D8FC65032B8020C05F9C353EC5F7DCE17EED4F765610517C42031B1E43A
                                                                                                                                                                                        SHA-512:3A88B8753DBD0B366BBF1E836DF63AC8A8F4F89635248A553BBFF6E7E826B7A785AE41778089982C37A62BEF12C252A4954B01DEDF8CE6B7C3C4FDF957450323
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/app-www-closeup-duplo-unauth-UnauthCloseupInviteUpsell-da58313d34567b94.mjs
                                                                                                                                                                                        Preview:...........ZkS.F....Bh.b..F#.n...!d...bx..E9m.m. K.......s.%K26.L.[...Hr_..y..V.)q.q'Q...ycc8..|....3.p.....O?....+.?=...F..S....h.;.lu.V.ak......4R(I.Gb......4_'.p5.,]6.....4NW......-......K.MR|.........M{.y..Q/e..z...k...C....J|:c........e...k.C6.Jf,..M..F...i.LO. fix... ..)..*.G.......i,{.rc;...I.E#NG......i....w"...EX......g....P...u.l}..F....J.(..}V.....=.Ni....F........0P....'...Vd.X...%...%.g....&f.....w......d.8..]$.[..3..3sy:...-#.o...@.]aw{}I6.v...........${t...Y.l.W..`.A.".........f._.....zd.....52....}....a.HH#:..%..5Z.I;...5..e.Q......XV...M.k....x..n.f1....Q.C.m.*..r..M.m.'!.?..=&r..c..x.S[]..Y..13[].6....a..k..wT..i.9>...P...%.k..^..r.FeZ.h.....?....$=.8.#.M}.V0.1.b........(..~...%..~..............O.Wg.g...........3.)oh....xC.[...V......xzr..i..F.Ds26..1....{z\k7.n......n...s.(...D.F.f.j..._..5.6.U..!..'..o..F........`.l.OO.\..F{.:..u.Z.Z.!..Z.....kV..n.$..f.YoA...;...-.f....C.Z.a.w.w..a.)>..0.N...i.p.....z......t..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (48734)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):79560
                                                                                                                                                                                        Entropy (8bit):5.274759382260769
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:8SCYC0CwCkyNX+sqsJ2+UbRCnCaCq2y14w+xgoQgyLA9WJGyDKKIeLEWnKk:QRk1I2y1UxJQrLAEJ5IeYk
                                                                                                                                                                                        MD5:4A02E75CA988AB2B3CBA0240DBD62CA5
                                                                                                                                                                                        SHA1:3F26A28032DD781FEFCD170E859786D9450D67D5
                                                                                                                                                                                        SHA-256:6D708CE65DCDEB1E57F1BE2D952B7BA8534D7EB5033DDAA3DEDDA78D674FEA52
                                                                                                                                                                                        SHA-512:D8CB3B0987D3BE77286C5D4D10D75D5D209744AA2B8912B75D5407AD88C2D3DA27A235A25DFC2744996316A099CCB6BE12C70759612B9E7225446743B04D3048
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok_privacy_protection_framework/loader/2.0.0.202/index.js
                                                                                                                                                                                        Preview:/*!TikTok attaches importance to your privacy and safety. We use this script to control webapi usages and make sure they are within our privacy policy.*/.!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",a="general_fetch",o="webapi",i="storage_use",l="sw_incompat",c="ready_for_msg",s="force_update_sw",u="frequency",p="cost_time",d="main_thread_ctx",f="network_rule",h="__PNS_RUNTIME_SW_EVENT__",v="__PNS_RUNTIME_SE_ERROR__",m="__PNS_RUNTIME__";function y(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function _(e){return function(e){if(Array.isArray(e))return y(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return y(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return A
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 142034
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):38265
                                                                                                                                                                                        Entropy (8bit):7.9944601869365375
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:9/3d4mpjp0XWmtye2GJXmmkS2RcIaPjFP7uWrvKTHYrjn5cgHOrQxD:9/t1pjG1t59BmmkNkuD4/nxHOrQ9
                                                                                                                                                                                        MD5:7CBD4368B260722DB183C06FF5854DE3
                                                                                                                                                                                        SHA1:052E0300E44C998D0E71E95EF0D3847E5BAAB88A
                                                                                                                                                                                        SHA-256:8E1F24253A299C972FE741F323520AF630D3984228B0B354D7D10BD265EC3D81
                                                                                                                                                                                        SHA-512:18A2439FDF66B7A736A90D6071ACAD81D8E6C5D0168C33B1E781974A30D836D83438F0AC3025A39A4A6A93E732D15BFF0F0907802D592085CF7829895F175266
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............w.F...W(t.B.`..E?.^...YRD.N..b .(""...5..Z.....~..{W.P.(Rv.....sb.C..=~{om..R... .^..6.............qt.?x....^..y.....9....O.z....V..Z.]fFhxz..w._r........k...nx.].....l....._.YX.t.C..07l.-.f......:..A..|./~..3.vg.q.v[;...xO....5amm.'...,.9..k...m..o.?|..^X7.......s/......5.f..x'>..c..M.e...[...,...L..f..g..A......q.....2..ac[6sW...3.....j.[...w.,.......].p.&......C.......4.~d.....o+1,..'.p\..E....W.8......s..vV.....K.....%X..?XyZ......9./.9...S6.........?.N.`hQ..1..x.4z<.u..l....3....}5.FS7.....{..2.@.\.>g^>.!..8c0..@(.A.d2.K.@f....d..X.....H..x.\>.}5I....2V 0.2I@>...p.UN..v..Z.5..s.>>.j.NcgX......kTk.a..^7....h......S.n.j..v..].m....-.+..+l.hS.Hc.._..C..x=0GV0.h.V.j..v.5.^m....}].lW.k...F....^o.g.Mw..sgX..v:.f....C...w....>8..#v....Xuq......f..Ca.S.U..#.....=.-kmM...|..<:....p~vpytu.?.z.......=..f.g..`..x.S.....Ey`.!..i./....F..HFB.....1.?$*u.rkg.......6*..nX..N................8_X;4\....c...:M.S.....^._.,.|..X..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4352)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21448
                                                                                                                                                                                        Entropy (8bit):5.435627293522137
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ql5KCnNBZjwaS9p/nmIm67+BphzAJyE/kr3csTCoJnSW5xOJE:VCNrwaS9p/nmIm6XlW5B
                                                                                                                                                                                        MD5:AB03FE4941F40A4383C6A22B5B2E9F56
                                                                                                                                                                                        SHA1:CE7E0584E40AD8504BA2E5840BF861C8C3CD5B34
                                                                                                                                                                                        SHA-256:FFB5553CBCFCDDAFD895C4ECBCC75357617ABEE1E5B618963BA399E464A59A15
                                                                                                                                                                                        SHA-512:931D95BA81EDE5479239F9AD918F61817B64C4BB6A65EB0524F7A510F6FB3B7BA55F62D54FF33C80F5E32D537FE6D8AFABE986DD80E7DADEDE9544ED865B2353
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17363
                                                                                                                                                                                        Entropy (8bit):7.928063534270805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nXktk95X6y3VPDWoFrJ5AidBrGXBqWxeE:KXktk9Jt3VPDWwzAidBrGXBqW0E
                                                                                                                                                                                        MD5:36F571BA5A5554B6C7D7C0AFB94A0F4E
                                                                                                                                                                                        SHA1:2F5B1C1D3C58A7CFFAD581ACF348CF4EF518EA67
                                                                                                                                                                                        SHA-256:A401FA7167DD96543A7CAD26DD2AC0FB25F9ACB6E57F0764DDBD404C8F351DDB
                                                                                                                                                                                        SHA-512:9767601C70C5380EB21FA58E50505FE7CBBB4822726D816A51E5988373EAE88862B81F3A9C5621AB26B90458B888307D748C8123B07560FBCB252162242BA006
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:FD742088ED9F11EE9FCDFD324E47B452" xmpMM:InstanceID="xmp.iid:FD742087ED9F11EE9FCDFD324E47B452" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="BAFE8741E01C521DDA498A3E8EEA28ED" stRef:documentID="BAFE8741E01C521DDA498A3E8EEA28ED"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):58272
                                                                                                                                                                                        Entropy (8bit):6.087497514749547
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                        MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                        SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                        SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                        SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                        Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16047
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5645
                                                                                                                                                                                        Entropy (8bit):7.969364569063735
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:z+gE7je7j3QKjwC3G6wsH60iDw85M2ORS0xpxCVdmRcGmb5BbkORkvxEZTi2icf:a5nIjVMCp9H60Y561TwXelmb53WvxEZL
                                                                                                                                                                                        MD5:EA5B80351A4D63967E30304C2C749176
                                                                                                                                                                                        SHA1:E597022811093E3B016E9F43051FBB21A579CDA2
                                                                                                                                                                                        SHA-256:1DC4EB117235435871431649B2A3B93B6C061A8DAC8DBEA418FB92C286D1A767
                                                                                                                                                                                        SHA-512:29570BB5B5657DA0083AFFE2665B9EA0B08E5164B5F4B93172065C6684CB5C42D2FA3826C36AF7B466581F140C85CF72BA42C3AE62F83D3ECB9A8112D6FCB974
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/67737-da41bcebc87b7893.mjs
                                                                                                                                                                                        Preview:...........[[w..~.....!......j...$n..[.t.^^.EB....&H%...~f..&.N......`03.....Q....j[c4.....t.;.../.........m[_y...{..q.........;.9<.?>=25JR...O...l..S......:[..r.%........H'...._.<>......C..X>;yy....gG.NNu.a.Wg..........N.+1B...,tS?...F....,....IBM.".s..5.....g...P'..(L.T.Ilm..O}'.....37.-Y[.M......J..:....{.*..|H.0.i.....,...J-jxt.dA:.....\.QHC....|O.,+=...&G....M...Q...k....-..ZZjm..m...V...F3........v.:tMJ...YLA.l....v...-.Oa...Qe..:.......!.8/JX...I}W....`F!....+....?..&..@.m..=|.j.i.$3|...|...%.A....z.H..J/I.DSw.*bf.SX......J.pR.gJ........7.S...F..ZD.....Fg..o....,.n2...-...e?....]'.4.....n.....g`Lf....8.Q.!.]...0G..........m&..Cu..z[.(1f....G7Ql..Xk.h.W!......?..nm$.n........4.1E..=.......QG.."+....../..... ...G...u...!.9..?Uu.w.\.;.u`0.Ci.X..a. ..]h....B..rB..@......7.......:....t-.u...L..\..x.V.(j..J..Vl..m}.;.....[........4.W...Y.N..M...k[...mn^...n`...,%).'5d..X.0.d.osOn.I.F.`r..../.K.{.eajU..l,..z..>.Z..&..Q4..r...3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 26654
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8555
                                                                                                                                                                                        Entropy (8bit):7.9785491300893945
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:pc0WkMaFXynBOW5A7d/w8TjWLd4bjdiTAeuGMn+:pyNaVsN5A7d//HWLivdi8euGM+
                                                                                                                                                                                        MD5:5FE76B38C58FAA1E213D6D17D051F030
                                                                                                                                                                                        SHA1:1BF160CB4AE0B3A881B6D557A9B9E34C0804FB3A
                                                                                                                                                                                        SHA-256:7A713F2E06A04AD2838E62ACD12D82B8C142D490243EC922D4B0796B0CB80A10
                                                                                                                                                                                        SHA-512:30E68CCE86889B1B2AB49A526D1A1E664951E42F572584F3669C856F570A96E7F602695CBA5AAB640C265F42B0C1A564D3FBC9353722DCDF04B21EE0BDCFA4D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}.v.8......_...k.@.4=4...0.@.H.H.cl.....%........_.<..dc.!..{..fu..R.JU.*]G.}....2...S{.j.E.zR=...D.D.._7?t4..L.l.U.I..^...`..L...;<*...W..j....j.d...Z...9....r..%\.l..I.5.....%tb.,.K....,a.?',...#K.$...M./Xb4W..4....I.S......j.^.V.$r}....!..F..j.)I"!....Z.D.h...X..!.v..n...'.9...z..^.$..H.zyUm.5.6NJ.H8k... 7Nb......O.6~F).\.['.n\1.-.z..jk............nI.R.9..l...D.......D).k..F..y".......v.rN...m....;Q.......F...E).t..z..<K.t5.z...Xow.].z.]............5`).4Ad....E9...H....hb.'>...[....H#....V.....v...'HcQ..j.Ai`....:W.......:....s.6.Zg0.c...q.A1]wh.\W...uG.RO"...U..z.3r'..I".Z-...e.....uk.xL=.bQ....t0.3.<.....*d^U...g.C.Dg.......Di....z..q}..S..D...f.t...q..T....<...D1.%.9...b..(...r;.3.= ....P....9T.t...?;.1.....7....E...2.C.z....l.........i..d.t.1.Af\.....v....hLm....Z..^G..?p.,...l7....A..j@.f.^...,'..A...Pp.s2.iw.S.OR.<..Z.dRN.y...O@.ay......g.f.p....S.^_i...OK..)...............r#<7e.".......)(.....l....ZU[.Y
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10529)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10626
                                                                                                                                                                                        Entropy (8bit):5.7877812942813955
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:uOrJv58kjMAWnySHcspm0Qih6X0QG93e7CzlU2l3/7VtzcCbd:dr3REcLWIa93HlvhtzcCbd
                                                                                                                                                                                        MD5:180553ECFD4D2669C832020EA0D85D38
                                                                                                                                                                                        SHA1:B5095A383341E352939307D63B7BB634E7CD51A3
                                                                                                                                                                                        SHA-256:468BA554D6B0539F02623CD1F6160F49BF63DE28D4AE39AA3FD2602400580EA4
                                                                                                                                                                                        SHA-512:3586399C959D965A1A6E8002CF05011F1F9B0F8465898D74297316FB48A5635F2722DCFCB2CC76DB7B869C590C0175C2A6489F21FCFDF86B0D3F14FF1BFE0F2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-859c9c41.642b54a77535f0be0032.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-859c9c41.642b54a77535f0be0032.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8474],{40774:(module,exports,__webpack_require__)=>{var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"==typeof window,root=WINDOW?window:{};root.JS_SHA256_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"==typeof self,NODE_JS=!root.JS_SHA256_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS?root=__webpack_require__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_SHA256_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,ARRAY_BUFFER=!root.JS_SHA256_NO_ARRAY_BUFFER&&"undefined"!=typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],K=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,2453635748,2870763221,3624381080,310598401,607225278,1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1064), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1064
                                                                                                                                                                                        Entropy (8bit):5.28302047544335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:c49gouxPGMWI0TNSO2QbHrq3n7XLXOcGbcRnLfWrlgdu:Z7iGVNH2QbH237X3GbcRn+ll
                                                                                                                                                                                        MD5:8680B94781C4BB9E8E5235CA1F011FDE
                                                                                                                                                                                        SHA1:FB39BB548375C7DC74BC075543919836D64323E7
                                                                                                                                                                                        SHA-256:7FD8F5DE365A09F33D4A057932B822683E6ADBA41F6665D26584A15B552F800F
                                                                                                                                                                                        SHA-512:54C03AD306CC86B2C665EA87F921F21FD02FF506D613679A2469CE7413E65681BAD1B18CA23C51871CAFB3833E2C8ADD3D5F87DA72B9C86BDB5C4F29063C3206
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-35771d4d.ca86a28ae01e3dedc5d8.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1683],{74399:t=>{var n=Object.prototype.toString,r=Math.max,o=function(t,n){for(var r=[],o=0;o<t.length;o+=1)r[o]=t[o];for(var e=0;e<n.length;e+=1)r[e+t.length]=n[e];return r};t.exports=function(t){var e=this;if("function"!=typeof e||"[object Function]"!==n.apply(e))throw new TypeError("Function.prototype.bind called on incompatible "+e);for(var p,i=function(t){for(var n=[],r=1,o=0;r<t.length;r+=1,o+=1)n[o]=t[r];return n}(arguments),u=r(0,e.length-i.length),a=[],f=0;f<u;f++)a[f]="$"+f;if(p=Function("binder","return function ("+function(t){for(var n="",r=0;r<t.length;r+=1)n+=t[r],r+1<t.length&&(n+=",");return n}(a)+"){ return binder.apply(this,arguments); }")((function(){if(this instanceof p){var n=e.apply(this,o(i,arguments));return Object(n)===n?n:this}return e.apply(t,o(i,arguments))})),e.prototype){var c=function(){};c.prototype=e.prototype,p.prototype=new c,c.prototype=null}return p}},61545:(t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24352
                                                                                                                                                                                        Entropy (8bit):7.971365956462966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:N0ZHKZqIHqoqK/sQMutgDh2RmgbC4uOw/j3vG1+bOOkGUDEzVaCT4Tmt7eEny:N0ZHCqBoLtg8mgbC48lzEiV9T4TmgIy
                                                                                                                                                                                        MD5:0865D2622B6022216793C6FF0B10203B
                                                                                                                                                                                        SHA1:855BC755BBAA42CDFA3F5B1EA0FCD18CBDF4F961
                                                                                                                                                                                        SHA-256:54F961A0ED15E7A9DC6FB2CA3C3A52F98549A5EC1B72F4EF2E449C551BB9D081
                                                                                                                                                                                        SHA-512:66C95D0A0A6DA1E4D28E57C3BE4E7674A2E99F83145AC0A2414736A9B007A047134DB9BAA3B124A8191007D24A1310157EF084C49DC0EEEEEB11CAF1DCE54A89
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CADF42FA5ECD11EE8746A7B5B6D3F35F" xmpMM:InstanceID="xmp.iid:CADF42F95ECD11EE8746A7B5B6D3F35F" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F1F645E300FD8D548F76DA3AEE1F34D2" stRef:documentID="F1F645E300FD8D548F76DA3AEE1F34D2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (29990), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29990
                                                                                                                                                                                        Entropy (8bit):5.197554092711358
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jykZ59OSi9iuPTBgbWKH/TyhZ59OSi9iuPTBgbWKH/T:htbWQwtbWQb
                                                                                                                                                                                        MD5:8050D0C01532928CA3D5A8EB09099106
                                                                                                                                                                                        SHA1:6019DC4585AE20532106293320E36702C43A19F8
                                                                                                                                                                                        SHA-256:2E30F491F0F7F181A29DD7F6FBC9414EE2B79F4E379B3D000064AF615BADF32E
                                                                                                                                                                                        SHA-512:4FACC54ACB421721C2CD84E163A45AB521A7275723E8D33A6F36C8A410B39C921E1816F0E85ECEF6244687FB17C78E8CE4294A869CE7D77037E8ABCA063FA6E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-focus-lock.90873add2a08f162133e.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1878],{73891:(n,e,t)=>{t.d(e,{Ay:()=>Sn});var r=t(5124),o=t(67125),u=t(40099),i="data-focus-lock",c="data-focus-lock-disabled",a=t(18338),d={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},f=t(39365),l=(0,f.C)({},(function(n){return{target:n.target,currentTarget:n.currentTarget}})),s=(0,f.C)(),v=(0,f.C)(),m=(0,f.f)({async:!0,ssr:"undefined"!=typeof document}),p=(0,u.createContext)(void 0),b=[],h=u.forwardRef((function(n,e){var t,r=u.useState(),f=r[0],v=r[1],h=u.useRef(),g=u.useRef(!1),y=u.useRef(null),E=u.useState({})[1],x=n.children,w=n.disabled,N=void 0!==w&&w,O=n.noFocusGuards,A=void 0!==O&&O,T=n.persistentFocus,M=void 0!==T&&T,I=n.crossFrame,F=void 0===I||I,S=n.autoFocus,D=void 0===S||S,C=(n.allowTextSelection,n.group),k=n.className,L=n.whiteList,_=n.hasPositiveIndices,P=n.shards,R=void 0===P?b:P,B=n.as,U=void 0===B?"div":B,W=n.lockProps,j=void 0===W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20599
                                                                                                                                                                                        Entropy (8bit):7.940581646369918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UCnnIKniBuHsRZ4Ox4UjSw8ets++szpoIPSxX7Wfie3ro/InGHAFofDxxdLGUvJ0:pNWuHSZ4Olo+NzpoW4rAFEbVGUvJAz
                                                                                                                                                                                        MD5:973AC9CB02921495C19208A61B7504E0
                                                                                                                                                                                        SHA1:578F4A6980D6F9BB6F9DA9C8A4266A57C641E3AD
                                                                                                                                                                                        SHA-256:56503B3CBFC186F9DCA476D90DB3C5C862FB7D4AB71E87BC1D6F6A0BA7D27795
                                                                                                                                                                                        SHA-512:E5BF4C08FCEB6A44CA286798921AE798DFBD7ED0A8114A12F51553773800779EF858BFA04EC70318F3089408D6FF76316F5F32C52C1834B28F9681BC51EF2EF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:4D1B31B3845D11ED8542E89876653D1F" xmpMM:InstanceID="xmp.iid:4D1B31B2845D11ED8542E89876653D1F" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="019304472545894B9D7B9570FADF2F72" stRef:documentID="019304472545894B9D7B9570FADF2F72"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17884), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17884
                                                                                                                                                                                        Entropy (8bit):5.465996128643887
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:R7A4BGK9PISHgTtmOhXY4q7NFmtsB+KRnCwbg/5AC0WJgE4C:R7hGKFpHgBBXHQUq+KRn9bu5sWJgPC
                                                                                                                                                                                        MD5:D4E8DC9106FEC5E9633A8D1E3486F960
                                                                                                                                                                                        SHA1:7429D500600CD99866C5660AEF6AFE8145F044FA
                                                                                                                                                                                        SHA-256:ADA150698358F4E528EC68F96AC02748D6025594A32CEC7E98EAF437E772F115
                                                                                                                                                                                        SHA-512:7CFB932FA71EA1DC65AE28D7516B585FF91131D4A9586576CC7DB1EE5E20AEB9A6658B6CC96E9158FA687B4F37660181220AEE6BB0B12DBBFB876F7B483BCCF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/4539.894dde51a9932a95aaa8.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4539],{6501:(e,t,o)=>{o.d(t,{a:()=>r,b:()=>i});var n=o(48033);const i=Symbol.for("first-video-loaded"),r=new class{constructor(){this.loadEvent=i,this.updated=!1,this.updatedDetail=!1,this.updatedExplore=!1}updateVideoLoadEvent(){this.updated||(n.PD.emit(this.loadEvent),this.updated=!0)}updateVideoDetailLoadEvent(){this.updatedDetail||(n.PD.emit(this.loadEvent),this.updatedDetail=!0)}updateExploreVideoLoadEvent(){this.updatedExplore||(n.PD.emit(this.loadEvent),this.updatedExplore=!0)}}},23529:(e,t,o)=>{o.d(t,{G5:()=>r});var n=o(75431),i=o(98151);o(10594);const r=(0,i.default)("section",{target:"ees02z00"})((()=>[{display:"flex",flexDirection:"column",alignItems:"center",gridArea:"action-bar"}]),"label:SectionActionBarContainer;");(0,n.i7)({"0%":{transform:"scale(1)"},"50%":{transform:"scale(0.67)"},"100%":{transform:"scale(1)"}}),(0,n.i7)({"0%":{transform:"scale(1)"},"50%":{transform:"scale(1.33)"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 66362
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23437
                                                                                                                                                                                        Entropy (8bit):7.990695505229252
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:384:dzJBsjoBXnytznyaULukl7+EqS5GEoQzaOIARbss9KQ6yjspefulhKD1IWv0:dJBsMnytlC/5pDfRL9KQ6ywefuIv0
                                                                                                                                                                                        MD5:A89B7853B26F4DF348CC19098F9A37E2
                                                                                                                                                                                        SHA1:C868A30D7782EF0B5983044B25BC899C825D69C2
                                                                                                                                                                                        SHA-256:EB661B7FF4A5B507E210DD1236986F62C999F6E40327185411EA25059E18C18E
                                                                                                                                                                                        SHA-512:C28D203F4F5AC9EBF60B3AC7A697FBA7647CA6792344B2D87BF0AD070879AFA3C4F53C841039F354F43998095083F2BF1541C53E8197E7D23A2CBEF36D4CD500
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............C...(.....3...4.....EEeF..t......DC.$.e......N.....Y..K.V]KwU.6.y..<..h.I...a.4.....}.......M......|}.... y}....U.a.R...Y,'9......8.n2`...$.....{.K..........T.<.)..J...N'.\'a%S...\..........Y..jkz.4.n/..F.......ypa:]wxe.c.J.-...y...e........h.|.b{.rD.*7.J...}H.<.....^&S.....x4r..w3.&.A...r6........xluo}.._..#...#...!.-...`.9.?.SV..ol.V....ds...d.|.K....4M....Oo..EH(....../L.s.?.%...R...n......o...v...6.v?~.R......RR..m.:;}..?n.r'.).{WW......t.......~0.;..~.Z.DnM.2..7...r.9z........G.....W....&.m..3.[a..Lz)L.I....Z.G...g.h.Z.):q...o.<...m..|......u?.p?H:!.. K...c.g.n..~.......Y1.r...........$..H!!H.d..f......Yz....y2Me..??'y.s...~.GJ.............K7.Vq..}..J,HM..y~....r...#n.........{...L.G2.<l...]...^5.al...B~sS.r...SJ.:.wr."...2....1.P....J1.......F.u.{g......5.'.......$........e|..[.....G.mg~ ...|.43..Z_O.p:..<...x.u......?0m[c....l~a....OS.........<.}.V......Z.....!v..A.....%....t....9_..#....t:7...L.m.G]..j....x&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65443)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2658955
                                                                                                                                                                                        Entropy (8bit):5.70978938605304
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:jsRV3L4fpOBUUvxn9q5p0mqD2ZvPRt+CAGxxrXTTMa+tAcVlOTfObZ/x9925Brk:lfpJF5l+vlOTfq9f
                                                                                                                                                                                        MD5:BC1F9585A203A63DFB00D333B577B292
                                                                                                                                                                                        SHA1:504AD880B2C7BAE4936BA81FEDDD6DC18C499941
                                                                                                                                                                                        SHA-256:ECA98454D7EE65DEF11A5769F9B5929FD8040D1D3F19E453DCBAB31177F2BE20
                                                                                                                                                                                        SHA-512:990F4C25D798FCD9E0551160A0B232CF396177F2E7B7E68911006D939CA2E05DE11AB64241C332F4626F0C822A9CD85BB6E6B61957AD5C35360910DDE7098167
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/webapp-desktop.600755ae01d1f8ca399f.js
                                                                                                                                                                                        Preview:/*! For license information please see webapp-desktop.600755ae01d1f8ca399f.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1127],{28640:(e,t,i)=>{"use strict";i.d(t,{A:()=>s});var n=i(24643),a=i(40099),o=i(23594);const r={id:"qr-code-wrapper-9e84af22",use:"qr-code-wrapper-9e84af22-usage",viewBox:"0 0 200 200",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 200 200" id="qr-code-wrapper-9e84af22"><path fill="#161823" fill-rule="evenodd" d="M189.562 1.164a9.28 9.28 0 0 1 9.279 9.279v11.546a1.031 1.031 0 0 1-2.062 0V10.443a7.217 7.217 0 0 0-7.217-7.217h-11.546a1.031 1.031 0 0 1 0-2.062z" clip-rule="evenodd" /><path fill="#25F4E8" fill-rule="evenodd" d="M188.394 0a9.28 9.28 0 0 1 9.279 9.278v11.547a1.031 1.031 0 0 1-2.062 0V9.278a7.217 7.217 0 0 0-7.217-7.216h-11.546a1.031 1.031 0 0 1 0-2.062z" clip-rule="evenodd" style="mix-blend-mode:multiply" /><path fill="#FE2C55" fill-rule="evenodd" d="M190.722 2.328A9.28 9.28 0 0 1 200 11
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 52064
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16645
                                                                                                                                                                                        Entropy (8bit):7.984591919168021
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:kydGoPkYigA1aNAlH6ymqpSO8FKWj93CyXdU8A:RdkaNyH6ymcWdC6A
                                                                                                                                                                                        MD5:257569D58C23EF4E22C326B13FA6F438
                                                                                                                                                                                        SHA1:9A05133C246F1795BB877275ED6F873335BA2D89
                                                                                                                                                                                        SHA-256:358014C363B83396EAB1055C0CB48E2763AF3239442C1FA46BF4C67D744CF04B
                                                                                                                                                                                        SHA-512:ABDF4FF1778BD389C9D6427FBFDCD83E5F7F6DF5DDEDBA5620C595F9381349A46F2BFB4199702D47669B3820FFF94927C3839F034CA3DFFAFEBF45461C0B4809
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}{..6....)d...l`Zo.tY..V..&....6^_."!.5E.$e[......$HI...{..E. ....0.h1..F..........{...^......_.onuc:.....A.rP.%..A.]...%..t.Ey..R.D.......Y.VmV..~8..N.A).....q.FIl.tHM.P^'.HLl}..5{.<}...V/..H+......y.N..S...m.s.$...E.I.y.KA......ni0/%cZ.2......Kij;w....k.AZ..s..jz).K....L......$.h.NJ.$.....1....=..^.JY?L.Q.P....P.|..p<;HJ...q.e..V)...ID.Y....y...}..r-...Y.;..I. .}..O.'.M.4..p..@..pV..>.'.V...;....L....X.........iE,%.h.....xl._.hCs..Pt;*...Hddo..V+.h.....e..i..tM_..H&-"ZV.|.;..].O......G............g..O...._..oN/z'..iwj.....Q9....eY..eGG.V.W.VC5...|j.....J.(..`........U%....Mtk....F0..0..p..,>...&^.>...V.k.>..R.....j.U..b.........h.S..-..\RL..,.....i.N.+\..CXl".k[....Cc6.&Ti.N.8v..NvlQDO.....l..,.F..Uo.#.l ,g.e.H....0...S=..t...Z....OV.p....C...C^..h6..u..x.q_..M..!.....s...Cx?tu..........p...o*..%.E../@R)-.a...-....t....+P......`.^U..L^YX.L`..+.j...dD$.~S...A.3j2.=....>y+\C.:,.-..;+> ..0..j.....s..hWt....O....CS......-..2.......V
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 90955
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28336
                                                                                                                                                                                        Entropy (8bit):7.991615048342641
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:bKoOLl2MjI2b3sNCvEhs4F2VEy+jz0COz7b:bM8D2bsEwBny+UFH
                                                                                                                                                                                        MD5:1292B2349C88ABC760D84A1BE43D1560
                                                                                                                                                                                        SHA1:D5519E4B5746F1FE108C97DAB492C2840DC9AD33
                                                                                                                                                                                        SHA-256:D1CBB009368298704A6C868B951B178058C0A1B85D11D4023D14D185A9E3559C
                                                                                                                                                                                        SHA-512:2DFAE440B13E954C9B6B5E2C92EF2353E22D13483332E943BF2AEB82BDBA7F292D086416703C40561541C0F6345D287E31AD8A26A05A9214267F6B964DB2E6A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............v.(.._!s.qI.0-y6s.td[.t.....*J.$.)RER.....Z..o.....>..t..'t...C.}.9.V.m.3..@......i...Y...w\.@......z.Q~"}<..)..A..__..7b.]....,.2......o.B................Ay........l..9.......d.3}....LG..9.5e...=;..d .o.....W....+....w.\..$V.......z...\......3{2w+..k........)s.0......~..|.5.=.C.-.?..N7....+k0....a..to.kB....5..x.+w.....-...N...{.=p[..y).....C.n'.VB.......g..(.Nb.rT>'.E ...n..r.l.|.F..T...qi.bK...Hw..C....c...-..a_z0!s.*.J4.f..2.}..=..^.f..@.L.e:N>,P.K.]H*......Q...v.....P..~s..~..y:.5...\....y.m.......<g.).`..Jg..<...W........d...O.P.....J..V...5M...a\o...c..5........C3..|M..Gp{.@...oe.M...\{70..L..i..xu...s..58."NF<.*......%..;1....1.%..]y.....X...1/.7.N ......-..B..S.I...k.g.........-....h/N,.3....l&..q[...W.i..-e....1c%-.^..Q.7..c X......B./.U..B....\...f.M4}..rQ.I0.)....Y..d".....R.".yY...c2......e.SI.7..v.P..2P......Z..K.B6...-....O...Dl.Kt.<...'.UE...25...(6@dk}k.h.\..y[.d..........(.6.g..dJ.jEh.)\..Y
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text, with very long lines (34259), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34475
                                                                                                                                                                                        Entropy (8bit):5.404051888217064
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:ruBpf5AEpkpdBncWL49SVDFLY3eK8SvVvycnTa:yfvuBncWL49SSY
                                                                                                                                                                                        MD5:C80D29FEE4AF14C1B31F8969CE33A7A6
                                                                                                                                                                                        SHA1:ACCCFEC96E6E54073378F0FB78F7143E78172447
                                                                                                                                                                                        SHA-256:4BAABD1A61F6756A05BA8A0D8AA444ABF2C29520D35B69BFF3B316E1462763C4
                                                                                                                                                                                        SHA-512:46C3E6C87A65E9C80DB6C95617775E3BA5D2C37EFB10D804D7F4E2282ECCC570CD7279118782FA03F0671C293A9CFC4E80971B24793293BF1F359BB2410B89CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/5119.c9bdb6ab52a352272007.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5119],{59475:(e,t,i)=>{"use strict";var r,s;i.d(t,{Dt:()=>n,g9:()=>d,iU:()=>p,jq:()=>o,k0:()=>l,qo:()=>a,wW:()=>h}),function(e){e[e.TRILL=1180]="TRILL",e[e.MUSICALLY=1233]="MUSICALLY"}(r||(r={})),function(e){e.TWITTER="twitter",e.GOOGLE="google",e.FACEBOOK="facebook",e.INSTAGRAM="instagram",e.VK="vk",e.KAKAOTALK="kakaotalk",e.LINE="line",e.APPLE="apple",e.TIKTOK="tiktok"}(s||(s={}));const a="7a1c81ed488cc755a03f05f091162f38",o="1862952583919182",n="1569196861",d="6961453";var c;!function(e){e.POPUP="popup",e.PAGE="page",e.NONE="none"}(c||(c={}));const l={1233:692,1180:747},p={google:395,twitter:396,facebook:397,instagram:398,line:529,vk:528,kakaotalk:2246},h="socialOauth";var g;!function(e){e[e.Login=0]="Login",e[e.Signup=1]="Signup",e[e.Verify=2]="Verify"}(g||(g={}))},13301:(e,t,i)=>{"use strict";i.d(t,{r:()=>A});var r=i(58632),s=i(86608),a=i(23999),o=i(94777),n=i(68628),d=i(8536),c=i(46657),l=i(53708),p=i(31
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3640), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3640
                                                                                                                                                                                        Entropy (8bit):5.298115931635906
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:ajcmxecyUlPi4W1MeDliY0Zx+NAEaDOdBuyfZoGb0GkZ+a4A6noJmhykSkfNnYmn:lUQzOekY0ZxUAE4OH5wZ+aacRTEYPo
                                                                                                                                                                                        MD5:81A3B802CFDA0595B4B28ED3524314CD
                                                                                                                                                                                        SHA1:424258F6FE50B0B5B82EA93F62CD3C816A2B56F5
                                                                                                                                                                                        SHA-256:EEAFAD3AEF3E87181982D54A56C0FBBA7D428F6BEB220B4868A91172F4859C8A
                                                                                                                                                                                        SHA-512:3A4F6A0D7AC2378F81D332520815ACCBCCAAA0C6312B838E4BB5AE75AA0919D4D7C70E2AB67951D1B19403FDDFACFA1C34DED626724491B5F0B34C729D72AA6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-596046b7.8c250685faf53a2a102c.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8873],{58142:(r,t,n)=>{var e=n(25846),o=n(3127);function _(r){this.__wrapped__=r,this.__actions__=[],this.__dir__=1,this.__filtered__=!1,this.__iteratees__=[],this.__takeCount__=4294967295,this.__views__=[]}_.prototype=e(o.prototype),_.prototype.constructor=_,r.exports=_},38119:(r,t,n)=>{var e=n(25846),o=n(3127);function _(r,t){this.__wrapped__=r,this.__actions__=[],this.__chain__=!!t,this.__index__=0,this.__values__=void 0}_.prototype=e(o.prototype),_.prototype.constructor=_,r.exports=_},47527:r=>{r.exports=function(r,t,n){if("function"!=typeof r)throw new TypeError("Expected a function");return setTimeout((function(){r.apply(void 0,n)}),t)}},38304:r=>{var t=Object.prototype.hasOwnProperty;r.exports=function(r,n){return null!=r&&t.call(r,n)}},3127:r=>{r.exports=function(){}},95836:(r,t,n)=>{var e=n(98439),o=n(7328),_=n(49100);r.exports=function(r){return function(t,n,i){var p=Object(t);if(!o(t)){var a=e(n,3);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 32705
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11476
                                                                                                                                                                                        Entropy (8bit):7.978714699187086
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:e57SXE8CnEX4p2LxkQohnJhik2VrJ5mfZz7KSe3IfB8Dnx7xXe0+VDteiJ4fWe:e577nEJCzikQEZySeNzNccft
                                                                                                                                                                                        MD5:4E03A843453003D3974E919A794517DF
                                                                                                                                                                                        SHA1:9DA6D0E742DDC54016B69089FCB4373C0F98B7AF
                                                                                                                                                                                        SHA-256:DF85F679A1CB45DE1CE5FB4A525BAAC092C043283717429A3AAB115C4FB3063E
                                                                                                                                                                                        SHA-512:4BA74AF050DDCC31B648A8C82D682EBB1650C36F02E9F5FB4F20FA4FA8B7A93FEA934F8F5DBE91698544D471F0BA1F81B3B540C1F60664889431F34FD9C3B763
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........}yw.F....) .[.. ......Y%[....z0.$I.@...:..w....E.........#22....Ay.1).C..}%b.X7.......896.>.].24...._^>.Q..".*.?...F.l.z.j.P..k....2..%........Xr.X._.]...tl.l?d."...^....f..I.(.>a....~gV...%~y.uU.._.~<U...W..J..j...]b.._X.T.{A.*i.L..n.....QWZ..j6..j....+.......{MU...m.j=U.......U..Qmt`..\.Z.j].B..t[.^C../|;v._...=u='d...)...\..3......?v...E..E.7f8+u..T5W..8.......U..O...@..)E]..E...J.`.5.<.FO.....v.;....#-.WV&.?iK....6v.ee|}aB!.fQ.\../......`,.`....~.:...Imn9TZ....Z.x.-....Z^0..=^^.#g.a+..[i.j..}Z..&S....Ok.Y...nL`.,....".m...}.....V.u?.%...!}..).tS..*.G;.m.H3...`T./Yq.f.8.Q.~<.'7......C.....yMX..H.ji...p@(=N.ij=0.$.s.8.-.I.1...G..}.....B..s.*y.....y.'Y...bw.|.....!..7..t&...Ik..j.i8....]..E1.<....KJ....g%];.$.[...!.B.w.Cwf.....y....."oi......}...i..N......Vs......./0.lY2..h.......... ...Q.k..6...d....Kg...eJ.JE...,x.Cf.S...A....b&........H.K..dM,x..7.....1...%1..;.K........(g.$..6..u.).i.P.}.....X0....)......ZHX^..-R..m.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):415220
                                                                                                                                                                                        Entropy (8bit):5.564409964454602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:5j8XSUg+xWcTtggYYIyVGgWwzibMAGJVrjQzibXAGJP3FnziboAGJvHk0ApU:Z8i3+xWAggYYI/DpU
                                                                                                                                                                                        MD5:8D7EE24FD9E88B994463A28A6E512226
                                                                                                                                                                                        SHA1:78FAAC7AAF8DA2A8C6B66A6DD736CCE8A2CBE05A
                                                                                                                                                                                        SHA-256:7DBF3C1BB65EE58759F0AFEFCE9A00A940BB3A1F6586BE6B10F460ED6FB68BB1
                                                                                                                                                                                        SHA-512:788EE606C8921BC95A2C548ECDDB8D67247B09AB9C734E21F907CAB1234E8B9D25C8CDDF56D822A1F097E1D7969336C9DD8C24BF0A16A3A8AA140978617336EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/7334.ee82567c13a0cee76208.js
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7334],{76391:(e,t,i)=>{"use strict";i.d(t,{A:()=>s});var o=i(24643),n=i(40099),a=i(23594);const r={id:"heart-fill-52d919d9",use:"heart-fill-52d919d9-usage",viewBox:"0 0 24 24",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="heart-fill-52d919d9"><g fill-rule="evenodd" clip-path="url(#heart-fill-52d919d9_a)" clip-rule="evenodd"><path d="M7.5 2.25c3 0 4.5 2 4.5 2s1.5-2 4.5-2c3.5 0 6 2.75 6 6.25 0 4-3.269 7.566-6.25 10.25C14.41 20.407 13 21.5 12 21.5s-2.45-1.101-4.25-2.75C4.82 16.066 1.5 12.5 1.5 8.5c0-3.5 2.5-6.25 6-6.25" /><path fill="black" fill-opacity=".03" d="M2.402 12.2c1.187 2.497 3.357 4.727 5.348 6.55C9.55 20.399 11 21.5 12 21.5s2.41-1.093 4.25-2.75c2.98-2.684 6.25-6.25 6.25-10.25q0-.13-.005-.26C20.567 13.661 13.68 18.5 11.75 18.5c-1.437 0-6.14-2.687-9.348-6.3" /></g><defs><clipPath id="heart-fill-52d919d9_a"><path fill="white" d="M0 0h24v24H0z" /></clipPath></defs></symbol>'}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8897), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8897
                                                                                                                                                                                        Entropy (8bit):5.276110473973403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:v9JJn4MwpnUQqyitZrMbXP9plzAi1YJC2cm9TFTcNTfTo1iyK7CsmoJsvPPibbws:v9JJn40QqygZAbf9pZAWYJC2cmlITMi7
                                                                                                                                                                                        MD5:42456056AC37EB002284CBD15566A491
                                                                                                                                                                                        SHA1:25F191ADE7554F08296102A88239BAA934043044
                                                                                                                                                                                        SHA-256:B4528857B35532F4F557915FA3B42FA99CA1370E19464093895F39FE76F20891
                                                                                                                                                                                        SHA-512:E2324E6D1E3E875A9EC4AF7A040ADDE843C44CB716D54B1E0CCCA76F69EE9F0E29BD0A1C5CA608F19099AD8194999597100CBBC8564076F403610A23CA6887EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-07cebb12.af1bff72e4d2740bcfd7.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7508],{55270:(t,e,n)=>{n.d(e,{Y:()=>o});const o=new WeakMap},49079:(t,e,n)=>{n.d(e,{o:()=>x});var o=n(48755),i=n(2196),r=n(68605),s=n(40099),l=n(14992),c=n(55270),u=n(40877);const h=s.createElement;let a="0";const f=(0,l.A)([i.A,{},WeakMap,i.A],((t,e,n,o)=>h(t,{index:e,data:n,width:o}))),d=(0,o.A)(((t,e)=>({position:"relative",width:"100%",maxWidth:"100%",height:Math.ceil(e),maxHeight:Math.ceil(e),willChange:t?"contents":void 0,pointerEvents:t?"none":void 0}))),P=(t,e)=>t[0]===e[0]&&t[1]===e[1],m=(0,o.A)(((t,e)=>Object.assign({},t,e)),P);function g(t,e){return e}const C=(0,o.A)((t=>({width:t,zIndex:-1e3,visibility:"hidden",position:"absolute",writingMode:"horizontal-tb"})),((t,e)=>t[0]===e[0])),v=(0,o.A)(((t,e)=>n=>o=>{null!==o&&(e&&(e.observe(o),c.Y.set(o,n)),void 0===t.get(n)&&t.set(n,o.offsetHeight))}),P);var R=n(25152);function x(t){const{scrollTop:e,isScrolling:n}=(0,R.a)(t.offset,t.scrollFps
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):145962
                                                                                                                                                                                        Entropy (8bit):5.399581839623968
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ZAdAZqQ/3rHX6k6DFDHeXVjyC98YcKSvPsZS4V99Nb1w1wpsjBHIDQQvJjbp6XaV:GdyfHXGFDyVjyAXy2DLDCTqhGCqW
                                                                                                                                                                                        MD5:49CBC14DC87E709C716FFCF54CD0770D
                                                                                                                                                                                        SHA1:89E65F069B5A65923BF30E4B65D0D815FB521C60
                                                                                                                                                                                        SHA-256:06A87BA3E70510BC61111A308A6B04C16500690E58D5AD1D4BECEBA95A4D1756
                                                                                                                                                                                        SHA-512:472A5EE00F2B068B9B41B163D42276DC384F357344E7FBEA4A2E5B9CA93ACA59AB968D5DE0F0A3F20BA2EFCA451FA1DCCB0B14C45FC12B8824747DBC83255ABA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:var WPRecipeMaker;!function(){var e={63654:function(e,t,r){"use strict";r(54883),r(68995),r(193),r(38472),r(11592);var n,i=r(1001),o=(r(79608),r(5831));function a(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function c(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?a(Object(r),!0).forEach((function(t){s(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):a(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function s(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}window.WPRecipeMaker=void 0===window.WPRecipeMaker?{}:window.WPRecipeMaker,window.WPRecipeMaker.advancedServings={load(){document.addEventListener("wprmA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 263 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5390
                                                                                                                                                                                        Entropy (8bit):7.838614746483229
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:8BTKmJlp81Whfo0duxgw2afQdhaSD1oppDyC43Zv3MdkKseFidKTbZLPz:2ORgwuKSDqp743R3MdkKdbx
                                                                                                                                                                                        MD5:3BBA043BBB936E2A8B501C54003E0FF2
                                                                                                                                                                                        SHA1:A1AF115E5A2F54017570B2A44446BD97BCFEF3BC
                                                                                                                                                                                        SHA-256:85AA684AB5468303AB4FE62731726D1351B305403C3AA747EFE1287FFF40B114
                                                                                                                                                                                        SHA-512:BF4084B6164440933E261507E7A6589D9EEE61E4271D5F648A459BCFA2C84AAE07D7384271782FDB3B14B08ABE61CA146D60F535FEB1C5FDF63C14C476D01DD5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/logo-mobile.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......Z.......:....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" xmpMM:DocumentID="xmp.did:C9D8B3E9058511ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:C9D8B3E8058511ED98E3AB363CF6757F" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:75945b29-91b3-4611-b14a-daac9402b8d2" stRef:documentID="adobe:docid:photoshop:0f3dde9b-97ca-904f-b6e0-502becde8eda"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]k.\E
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5570
                                                                                                                                                                                        Entropy (8bit):5.092661520445157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:e8e+K5A57PGl3xoCSEnRBzv2rt8e+K5A57PGl3xoCSEnRBzv2rD:heyyQInRVyIeyyQInRVyD
                                                                                                                                                                                        MD5:7A6D94A0DE8B3F8EEEBF3DEE9CBD1319
                                                                                                                                                                                        SHA1:728A2F445BE0C003BFE43B0B8CAAF12950C2B5A9
                                                                                                                                                                                        SHA-256:9AF98624F33D9736A6F19CFDD7D9A14CBE9548DD9EAB8461D6BDCC0B4D37851A
                                                                                                                                                                                        SHA-512:73E6DC485A9545B0BB889F38E5602A66858EF6FFA6C29D25780FC502C13B60CE3CBDCBD1EE2202E379310EE080C96626CDCC106FFFB7A3751A2EC9BCE96CDEDA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4353],{80775:e=>{var t=Object.prototype.hasOwnProperty,n="~";function r(){}function o(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function s(e,t,r,s,i){if("function"!=typeof r)throw new TypeError("The listener must be a function");var c=new o(r,s||e,i),f=n?n+t:t;return e._events[f]?e._events[f].fn?e._events[f]=[e._events[f],c]:e._events[f].push(c):(e._events[f]=c,e._eventsCount++),e}function i(e,t){0==--e._eventsCount?e._events=new r:delete e._events[t]}function c(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(n=!1)),c.prototype.eventNames=function(){var e,r,o=[];if(0===this._eventsCount)return o;for(r in e=this._events)t.call(e,r)&&o.push(n?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(e)):o},c.prototype.listeners=function(e){var t=n?n+e:e,r=this._events[t];if(!r)return[];if(r.fn)return[r.f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20067
                                                                                                                                                                                        Entropy (8bit):7.953318458844309
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NJw6772OCe605taDa8rACC1LFlc9Nlxz/CPkDBHTaWTudD7XOcT1gh5ZQb8a:NJw6X2Be68PCaFlc9fxz/C0BHTa15acn
                                                                                                                                                                                        MD5:0C2F23995835A2FC72EB720361A51737
                                                                                                                                                                                        SHA1:DF7B70484D8580E3E7AC7D797AFE8CDFF22E7A55
                                                                                                                                                                                        SHA-256:26D4187E8A7853C131CE93FBFCAE71BA41CE843D1723790E4072CD3DB7E63FE0
                                                                                                                                                                                        SHA-512:1B58F925EA1EF594567BD313CC2D95D14E955CC5041BA5441ED711A18CABB3C824EAD9D62E38D601D21C800CAFD7C08B79CEB6763EED1F7FD950EC07EB7210A5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:873ECC25C03011EDA9CA9EAA67DE28DE" xmpMM:InstanceID="xmp.iid:873ECC24C03011EDA9CA9EAA67DE28DE" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="31A0DFD7B3CDB77311A189AC3143B1D7" stRef:documentID="31A0DFD7B3CDB77311A189AC3143B1D7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65408)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165581
                                                                                                                                                                                        Entropy (8bit):5.313700852087245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:t3Vauwd680Uem+6VJydhuLahRJ8IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+ss:t38rd6BCJyuLahRJbZSniU9rydV
                                                                                                                                                                                        MD5:5575D790FC67CFA1C886237006DF5D3D
                                                                                                                                                                                        SHA1:54890265490AB9D656A86E69CBED333A8CC8E9B2
                                                                                                                                                                                        SHA-256:0675C7E2B1DAAE56F679CA7641A9D628E263861F8899A49227542DAFE5C142C1
                                                                                                                                                                                        SHA-512:92E1341798392F9212F1656EAAA2FFE0D0473034309C8DFEBED9AC4EA959C7BEDED3E003634B34FAC051194B3C24098885AA568F77F2A95C21E94C75C6CE6AD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-bric_verify_sec_sdk_build_captcha_no1a.34529143618ade7bca48.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_no1a.34529143618ade7bca48.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7181],{42379:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof w
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 52064
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16645
                                                                                                                                                                                        Entropy (8bit):7.984591919168021
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:kydGoPkYigA1aNAlH6ymqpSO8FKWj93CyXdU8A:RdkaNyH6ymcWdC6A
                                                                                                                                                                                        MD5:257569D58C23EF4E22C326B13FA6F438
                                                                                                                                                                                        SHA1:9A05133C246F1795BB877275ED6F873335BA2D89
                                                                                                                                                                                        SHA-256:358014C363B83396EAB1055C0CB48E2763AF3239442C1FA46BF4C67D744CF04B
                                                                                                                                                                                        SHA-512:ABDF4FF1778BD389C9D6427FBFDCD83E5F7F6DF5DDEDBA5620C595F9381349A46F2BFB4199702D47669B3820FFF94927C3839F034CA3DFFAFEBF45461C0B4809
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/98093-fc5857a47c417117.mjs
                                                                                                                                                                                        Preview:...........}{..6....)d...l`Zo.tY..V..&....6^_."!.5E.$e[......$HI...{..E. ....0.h1..F..........{...^......_.onuc:.....A.rP.%..A.]...%..t.Ey..R.D.......Y.VmV..~8..N.A).....q.FIl.tHM.P^'.HLl}..5{.<}...V/..H+......y.N..S...m.s.$...E.I.y.KA......ni0/%cZ.2......Kij;w....k.AZ..s..jz).K....L......$.h.NJ.$.....1....=..^.JY?L.Q.P....P.|..p<;HJ...q.e..V)...ID.Y....y...}..r-...Y.;..I. .}..O.'.M.4..p..@..pV..>.'.V...;....L....X.........iE,%.h.....xl._.hCs..Pt;*...Hddo..V+.h.....e..i..tM_..H&-"ZV.|.;..].O......G............g..O...._..oN/z'..iwj.....Q9....eY..eGG.V.W.VC5...|j.....J.(..`........U%....Mtk....F0..0..p..,>...&^.>...V.k.>..R.....j.U..b.........h.S..-..\RL..,.....i.N.+\..CXl".k[....Cc6.&Ti.N.8v..NvlQDO.....l..,.F..Uo.#.l ,g.e.H....0...S=..t...Z....OV.p....C...C^..h6..u..x.q_..M..!.....s...Cx?tu..........p...o*..%.E../@R)-.a...-....t....+P......`.^U..L^YX.L`..+.j...dD$.~S...A.3j2.=....>y+\C.:,.-..;+> ..0..j.....s..hWt....O....CS......-..2.......V
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1289)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1329
                                                                                                                                                                                        Entropy (8bit):5.15859445876986
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:czIQlMfVrjkax6+4iV4PQhYmxIq5jDsN6690C8XZOF7PAe//5YdifF:KIQlMfxkax624aYmWEjDs1yXXAx7/Rf
                                                                                                                                                                                        MD5:6E1E47D706556EAC8524F396E785D4BB
                                                                                                                                                                                        SHA1:E47AB4E42B9A41029D24EF6AA255E0BA95F1BD68
                                                                                                                                                                                        SHA-256:419AFCF6C07D8B3AC9AB5B2BC9A84189DDE68743FD5B879F098541C2DECC6DD6
                                                                                                                                                                                        SHA-512:A9D35077ED16E624E93A75ED96E296FCE533CF060F554F1DF1E18927E65C4FBC990FD5D656A1934ABE5934AA9DD766AC4872634EFF53C302EAB7C653F35E7C97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-sw.js
                                                                                                                                                                                        Preview:!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};self.workbox=new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.s=this.t.debug?"dev":"prod"}loadModule(t){const e=this.i(t);try{importScripts(e),this.o=!0}catch(s){throw conso
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 1536x1536, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):247041
                                                                                                                                                                                        Entropy (8bit):7.981361698735591
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ndksdljDi3WRW8IMOZ6FJ8Su4Sii0DzvZxm7Rw0TK:nWsdY3+WZI8B4bi0Xv6q0TK
                                                                                                                                                                                        MD5:721D6EE5D07535008450566DD72568F8
                                                                                                                                                                                        SHA1:8DFE59AD0E87E339CEF18B9B520A1BFD778F70D4
                                                                                                                                                                                        SHA-256:65654082FE08FE3F575DCDA4A45ED16165090860709A5AF860FC43B206E0CDC0
                                                                                                                                                                                        SHA-512:CC8362FF9E248B58A480A1BFEED62CB78EA28118FF173058C80B2B4CB2B52423926FEC86230865DD5ABF19F5F1A82E274CE8639A19B7A0A33A1F46F4F0AF1E2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/07/about2-1536x1536.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:DC1ED14F05BF11ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:DC1ED14E05BF11ED98E3AB363CF6757F" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A98C32296BB0F84E3A0CC600DCEC9CD4" stRef:documentID="A98C32296BB0F84E3A0CC600DCEC9CD4"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23378
                                                                                                                                                                                        Entropy (8bit):7.952418315432251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:U3nbmcaP+3FVVCuzvSDC2bjC4BOlam7G+yhYCVf9J6ehb2wTI1NpT2f8sPWk:Kbmca0FVxL2HC4Bkam7G+YCCd6NpT2fX
                                                                                                                                                                                        MD5:DB714DC9ABBF2556B7000B67D7828F22
                                                                                                                                                                                        SHA1:F14D3E54B3635D3F4878AD061EAAA766AC6F0247
                                                                                                                                                                                        SHA-256:BCF2A9B829149FA982699E41340AB78FD271B38FE08B472B6B2D6609CECB5A0B
                                                                                                                                                                                        SHA-512:C7402ABFD5510113CB6AE6CBF3FBF923DBB0D1734DDA74E0FFA72FAE811B9B2F97AFFFB2D2797F4A101357AD5F0105CFBBA46DE7ABCAE3DDED5F81E99557F7A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/05/2022-03-03-Banana-Bread2488-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:59F8E6E60D4A11EF9515C7226A786265" xmpMM:InstanceID="xmp.iid:59F8E6E50D4A11EF9515C7226A786265" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="D149649F63139AC0C9D6C32E0966E062" stRef:documentID="D149649F63139AC0C9D6C32E0966E062"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2874), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2874
                                                                                                                                                                                        Entropy (8bit):5.260604090585138
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:TuTkTCch2kuzqUhqp4sHsZgYMOU0fJWO7xTqDb+tkadDuAlLZVgVqLH0y:ueorzqUhqp9HsZlMOUgUpDdS6AlVVgV6
                                                                                                                                                                                        MD5:C76ABF19EEF52FA5BEC76C45C302ECAF
                                                                                                                                                                                        SHA1:0462797EFFCC2B5A09AFFE239C5A5E4E968B1919
                                                                                                                                                                                        SHA-256:1D260E21899C991C9ABC004AFB40F0E8E70BDC55117B72A400755AF1E25E00B5
                                                                                                                                                                                        SHA-512:B99E536BA64C38883A5AF0B050527DB07E4B180B744418E2E10413F63A273349B893B5F7E12F9EEB4DD64C15456BB9A907A905E2688A9F76F6D79D6EC5000EE5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-96f23d05.5d92187e4c79d7273fac.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8987],{76323:(r,n,t)=>{t.d(n,{Tw:()=>s,Zz:()=>l,y$:()=>c,zH:()=>a});var e=t(25946);function o(r){return"Minified Redux error #"+r+"; visit https://redux.js.org/Errors?code="+r+" for the full message or use the non-minified dev environment for full errors. "}var i="function"==typeof Symbol&&Symbol.observable||"@@observable",f=function(){return Math.random().toString(36).substring(7).split("").join(".")},u={INIT:"@@redux/INIT"+f(),REPLACE:"@@redux/REPLACE"+f(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+f()}};function c(r,n,t){var e;if("function"==typeof n&&"function"==typeof t||"function"==typeof t&&"function"==typeof arguments[3])throw new Error(o(0));if("function"==typeof n&&void 0===t&&(t=n,n=void 0),void 0!==t){if("function"!=typeof t)throw new Error(o(1));return t(c)(r,n)}if("function"!=typeof r)throw new Error(o(2));var f=r,p=n,a=[],l=a,s=!1;function y(){l===a&&(l=a.s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):30772
                                                                                                                                                                                        Entropy (8bit):7.965646585928301
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:pKWZxrHyU8RsbjJByOCXabeKERhF0VjwdJRupOWr:pKWLj98RmCXoN2up5r
                                                                                                                                                                                        MD5:226982DCF5A9F944866E8CD232D11F21
                                                                                                                                                                                        SHA1:FEC9F4D18BB8B0736D7475EC7BB1CCBFF57540B4
                                                                                                                                                                                        SHA-256:FD93FBC1D8E469EE05F0552D29AD448539A61C6E13B9436F419DC400488BE4AB
                                                                                                                                                                                        SHA-512:20156632249E40F1CF5EEE84BE609EB5A031FE121C915066174C12BD0B8F9E84921444100DA30C88EA23C8538F699AB4CF8F6AFBEACCBF144C920C7259C99C46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/11/2022-11-06-Prime-Rib10145-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:BDEA12BE60B311EDB4B2C64681D2A9E2" xmpMM:InstanceID="xmp.iid:BDEA12BD60B311EDB4B2C64681D2A9E2" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="C5E5F239263E9091A78F865434DCB885" stRef:documentID="C5E5F239263E9091A78F865434DCB885"/> <dc:righ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3761171
                                                                                                                                                                                        Entropy (8bit):7.999728750727803
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:98304:1LvGQe71aylDudYLxqR6Nq8Pq6h8soYB4S:1qBgga4FBqIDB4S
                                                                                                                                                                                        MD5:B7DA98CB04D9484D5BBBA0E8F939E6C9
                                                                                                                                                                                        SHA1:4418D96E7262DEDBCC76255FA922566E1EF34FA5
                                                                                                                                                                                        SHA-256:3AF2CB7D517B54A7B46A488BE136383EF6353F288E14BBEE48FBE5B65AFAC8F0
                                                                                                                                                                                        SHA-512:264D892C4B10BB7AD8B0A68063ADC6317899579357EB547931FD2E4BAD2EE841F40E40614AF29F1116D575BDEE6CB9828860D386E4936702B0A3D7AE3CA9A931
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b22.m4s
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<..............9c...i........Hmoof....mfhd...........0traf....tfhd....................tfdt............trun.......i...P...3...........p...........O...........!..........T................................................]......................u........................I...........j......................`I...........5.......................M...........-......................T/...............................................[......................VE.........................................................._6..........................................................W............=...........G......................_>...........X...........F..............................................Z................................................;......................P............?...........x...........J..................................U_.......................b..............................................K^........................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22606
                                                                                                                                                                                        Entropy (8bit):7.976897772212909
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:yHFGWDT1aqhqsl8M9gw+NzHfwQ7uUlh5+F7r4STTm8LKboLTEpRFDjOUGm963HFb:y8sauqAKwEzH17j+ESTCsKcaDjOUL83t
                                                                                                                                                                                        MD5:CDDF6962D1A8DFA9E781D20B921DDB34
                                                                                                                                                                                        SHA1:E261E43B74CCAE35229F64F0F5036EC663C6A587
                                                                                                                                                                                        SHA-256:BB56AA48EA410E1C7956DA3658B44724309772A2BC06228A20223BA2F6F85634
                                                                                                                                                                                        SHA-512:37188ACFB18B06EE21955F64998D7108521E2A49F395A8A689E14DD5E237568D4B69B263E7D2302354BD2E64F260869FE161EA81BA09D024F3994528D66F54FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................h9.X.......d.T./..Wj8.......B6.....b.s..D....G..Oh......W.4.s...>sI..L.}^.G...#.=....%^.S.k..?.ON..)..T...#^.K...E2...H.......h.9.yU.<.E;B.k.u.E....o>Y.Cf.Y....K..:Y6.Z...s^........]....w.[....q..Z......gp..Q..e..x"..RRF.G..go\1'...."k5.../.....3.@..ZD)....u.=......f.....u.Y.(...........B.%.6If.h.3.I......z..>j..X.y.-z..zg...i.#...{`.f..(.$"5.SQ".$J.N....~...........W......_.......`V\........'..$.......U..."..<..P.c^j......No=^.O:....?..:..25....c..H.Y-....3V..QWT.v.%J.-@P..(..r....uI.i.7..X....W..Q..2h..F.yiZj..S.V2Kl...W.z1....\.g..h......P......Ew..R..;5I.Js..k..:W.........\.x..e..4...kj.m.W../..x...{.p;.;.(..).(...{,>...k{.X.:.L.@G..A..ud....)..._.VF\..CA.+.4....%Q.-..\Y....E..#'k.%.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165556
                                                                                                                                                                                        Entropy (8bit):5.313517316696608
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:s3Vauwd680Uem+6VJydhnLahR08IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+Es:s38rd6BCJynLahR0bZSniU9rydd
                                                                                                                                                                                        MD5:DD494365AAAC8B5EA4659E17E01E0A71
                                                                                                                                                                                        SHA1:5462E9277955CD45BA6E5F33D583469BDDBF004E
                                                                                                                                                                                        SHA-256:3AF970B9B4CD4FA56A864161E28B5288CD72504D16C12EBA2499EB4668F39FC5
                                                                                                                                                                                        SHA-512:4BDD19228B536DB302EDC3FAC6B63EAD20C1F1EE7A74FAF9FB5ADD0EE9A84D94B28934448B5C44E939D7FEEF82439651B11554E58D9BBC74E435DE9D3539650D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-bric_verify_sec_sdk_build_captcha_ie.0d952dfa4a633c97a467.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_ie.0d952dfa4a633c97a467.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3392],{48672:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof win
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19813
                                                                                                                                                                                        Entropy (8bit):7.93940531877726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Uknsv112mJEk+I5KdOqTLPDU9tnetJgsojR9HYK6i:XsvvD+bOqXwXKgsoQK6i
                                                                                                                                                                                        MD5:F2A1C75AE0AA7F8A9189BC83E86276CF
                                                                                                                                                                                        SHA1:4EFA2BB88854259125E9E21B9D7C458CE75C50A1
                                                                                                                                                                                        SHA-256:4618786410848C8A54B7911413C5B9CF06477F7261D8D921EB9B35AE55DC4DF7
                                                                                                                                                                                        SHA-512:FFF5F1FD498D48AF2A7659CAF3B1FE3315145CD43EB88B092DE8BA3FA0FC85E7281AEAF71D61074E6C23271B5F70F2E3C49BC385BF9A4677D6BB2A8BE3454E00
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:F4C367BE337911EF9D1FC6A4EDC7FEDF" xmpMM:DocumentID="xmp.did:F4C367BF337911EF9D1FC6A4EDC7FEDF"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"> </rdf:li> </rdf:Alt> </dc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9854), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9854
                                                                                                                                                                                        Entropy (8bit):5.161254615451651
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:WYxOnVzlLNzWH5dEv5VSVkTj5ZqF3vZuHQ4t/iP7uVw0tBnMhu:3xGVZ85dg5VSVkTj5yZuHxtQ0tBnMQ
                                                                                                                                                                                        MD5:21E4F184919B9A0AE4765704B73905CF
                                                                                                                                                                                        SHA1:B6ABD34E0E0CF08C92D37358791EB76EDAF29848
                                                                                                                                                                                        SHA-256:1E2397614473AAC96C4A69067C31418C9D34BA43311FDE137E6C7BA96F47E4C6
                                                                                                                                                                                        SHA-512:6FC865CBEED19B8FCC4F574EBE7AE181D0C318003918170E2EB7F81B3FB28F3D4584693367D96578D6FEC999EE14C92A7753BF159612EAF249EBB0B7D2FAA991
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-ca20f4a9.a5d7896a36cfc628a516.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[744],{56974:(t,e,n)=>{n.d(e,{$:()=>l,$t:()=>w,AH:()=>S,AU:()=>y,BC:()=>H,CF:()=>p,DK:()=>b,Gq:()=>E,HW:()=>z,Hs:()=>M,I6:()=>K,K$:()=>d,K2:()=>Y,M8:()=>P,Pe:()=>D,Qq:()=>O,R7:()=>_,TF:()=>$,XQ:()=>L,YL:()=>B,Y_:()=>V,__:()=>A,cY:()=>x,eq:()=>T,hZ:()=>v,iQ:()=>h,is:()=>k,kY:()=>g,kp:()=>F,nB:()=>c,on:()=>m,p1:()=>u,pb:()=>C,pd:()=>a,qy:()=>N,vy:()=>f,zy:()=>q});var i=n(6460);class s extends Array{constructor(t){"number"==typeof t?super(t):(super(...t||[]),function(t){const e=t.__proto__;Object.defineProperty(t,"__proto__",{get:()=>e,set(t){e.__proto__=t}})}(this))}}function r(t=[]){const e=[];return t.forEach((t=>{Array.isArray(t)?e.push(...r(t)):e.push(t)})),e}function o(t,e){return Array.prototype.filter.call(t,e)}function l(t,e){const n=(0,i.zk)(),r=(0,i.YE)();let o=[];if(!e&&t instanceof s)return t;if(!t)return new s(o);if("string"==typeof t){const n=t.trim();if(n.indexOf("<")>=0&&n.indexOf(">"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9047)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):49648
                                                                                                                                                                                        Entropy (8bit):5.31543693478194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:JRZ06Zdapzc9/xtKXZRqDek2vnu6odWCPigZzBhPn:7ap6/xtKXZ8i1vDodWCPrzBhP
                                                                                                                                                                                        MD5:94E5560F5953F17C3A6700EF4780568A
                                                                                                                                                                                        SHA1:45736F8F3E035417FB87D36ABF5BBCA5F0B27774
                                                                                                                                                                                        SHA-256:564DBBCAB9AFC18A3CBDE70EDABA2B5EC3F0167B016A23E78B2AC70A0C859502
                                                                                                                                                                                        SHA-512:4C1220F5B51578E8FDA8E369734664534A76CBB3276328429E78CC013C312967B5363009D661D8BFA0A617E1CBFBFAB3CEE83A4556EEC82680F66FF1234F884E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/recipe-index/
                                                                                                                                                                                        Preview:.<!DOCTYPE html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<link rel="profile" href="https://gmpg.org/xfn/11" />.<meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1" />..<title>Recipe Index - A Little Spoon</title>.<link rel="canonical" href="https://alittlespoon.com/recipe-index/" />.<meta property="og:locale" content="en_US" />.<meta property="og:type" content="article" />.<meta property="og:title" content="Recipe Index - A Little Spoon" />.<meta property="og:url" content="https://alittlespoon.com/recipe-index/" />.<meta property="og:site_name" content="A Little Spoon" />.<meta property="article:publisher" content="https://www.facebook.com/ALittleSpoonBlog" />.<meta property="article:modified_time" content="2022-09-30T16:19:17+00:00" />.<meta name="twitter:card" content="summary_large_image" />.<meta name="twitter:site" content="@A_Little_Spoon" />.<s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):115991
                                                                                                                                                                                        Entropy (8bit):5.27435894427578
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:nsrxIB7YYicsYwuehE0dL7M3yKdiZBAl/kWnIe:ss7YjDIi4B
                                                                                                                                                                                        MD5:DDD18CC17E0B7B05A052416D68A1DE8B
                                                                                                                                                                                        SHA1:879CE90744B14E49E22CFAF4F6483A99AB30BE18
                                                                                                                                                                                        SHA-256:5FA35AC7B9D3546E668F247D5C8C7A0008B62650169ACA57266D3B683251F3E8
                                                                                                                                                                                        SHA-512:C0CA3F7F23A93929B56D25301B77379CB0A94761F6F8456510AC4D5332AE270B38A643E1020466BE80C7B6B28AF4B658780EEC038E9B227807623BCACEB864CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1888],{88625:(e,t,i)=>{i.d(t,{A:()=>xe,g:()=>Ce});var n=function(){return(n=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t){var i="function"==typeof Symbol&&e[Symbol.iterator];if(!i)return e;var n,o,r=i.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=r.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(i=r.return)&&i.call(r)}finally{if(o)throw o.error}}return a}function r(){for(var e=[],t=0;t<arguments.length;t++)e=e.concat(o(arguments[t]));return e}var a,s,c,l=function(){function e(){this._hooks={},this._cache=[],this._hooksCache={}}return e.prototype.on=function(e,t){e&&t&&"function"==typeof t&&(this._hooks[e]||(this._hooks[e]=[]),this._hooks[e].push(t))},e.prototype.once=function(e,t){var i=this;e&&t&&"function"==typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 50121
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20084
                                                                                                                                                                                        Entropy (8bit):7.984306751433514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:tnfTuqIQgCgkehfVVnToL/0dd6EyU0eYxiezIXdEUKKxS:tnLJI7wehfvToL/x3ZePXyD
                                                                                                                                                                                        MD5:AC5491E76173D20FECB65A42F5C305E7
                                                                                                                                                                                        SHA1:37B70FCEDC80D6EF2FCE9414BD40EEF92D45EFCD
                                                                                                                                                                                        SHA-256:98D8AFC59B1733C5DD2B7FF62BC446104D6023866B95551C35879ACE32384F1A
                                                                                                                                                                                        SHA-512:67F75875E91A1C6B851CAE6C9235D092E1A048F3E4D9771CA3C7097478403BA3645B3A14AD7C10B91619BF439383BA1D39849FADFCB24849610D7ED5909C02CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/runtime-edeaa5577d8c31e4.mjs
                                                                                                                                                                                        Preview:...........k..G.6....;.3.`.....n..5^.J.(..kYf.......%....~..U@7..t..V(8.....yy2+3......o..v..n.]...Wa..\..x..L...z...7.o.^...<.w._n............c......,.....u....v. \._o7..nh7.w^.Y..r........o.}4>w...RX..ck.=:^./.....G...........*..o.........qH4`t5^.I......S.6..jU././.m..>....Y.~.?.5=.,........G...C{?.]~..../.rs..m....'.\.......~..Q.3n......7...?F.._........U.....zw..\\.We...\...0U...........v.L.</.....9........W.tA...xS.}..aqn.W.jKx.G.....m).b.?.9]_}v.W......p.g....~.?.>.^.._.....<}........*X.......|.*.#.-W..p..?.>5.Y_e....0...D......e..v..._.o.....?........-}..9...nT.... ....0A.z.r..3.....o..m.6....M}@=.}..>..o.qC...O...,..AeX....%....n..x......m.7.u.....x...........?=:..z...J>....r....z.^G..8..7..1Y.e....pSv.......KZ..V.zX.\\.5..:.tIk..rq.h..5&5.[....K....jCL......p9v....u.~.|S.w7e..<.O......5...."*<u..+..Sj.`.%./.._...C.C.........f...___....}R>9[.(uH1+S..F^..kw.P.!..6.s1..]..*.n...Ik:.Y]-*1.EQ..4w..n...~.onAOa..^Tm..V...>.m...p..7q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 1536x1536, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):247041
                                                                                                                                                                                        Entropy (8bit):7.981361698735591
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ndksdljDi3WRW8IMOZ6FJ8Su4Sii0DzvZxm7Rw0TK:nWsdY3+WZI8B4bi0Xv6q0TK
                                                                                                                                                                                        MD5:721D6EE5D07535008450566DD72568F8
                                                                                                                                                                                        SHA1:8DFE59AD0E87E339CEF18B9B520A1BFD778F70D4
                                                                                                                                                                                        SHA-256:65654082FE08FE3F575DCDA4A45ED16165090860709A5AF860FC43B206E0CDC0
                                                                                                                                                                                        SHA-512:CC8362FF9E248B58A480A1BFEED62CB78EA28118FF173058C80B2B4CB2B52423926FEC86230865DD5ABF19F5F1A82E274CE8639A19B7A0A33A1F46F4F0AF1E2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:DC1ED14F05BF11ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:DC1ED14E05BF11ED98E3AB363CF6757F" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A98C32296BB0F84E3A0CC600DCEC9CD4" stRef:documentID="A98C32296BB0F84E3A0CC600DCEC9CD4"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2142
                                                                                                                                                                                        Entropy (8bit):4.894184888946668
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:2dor8cAvc24kDNMJW/ag/bgbcLzYd9IpGlxm/UQg5g/bckOYd9IpGlLn/BTyg53F:c88P/DNkya9Ik/5q19IkFr5o0zRzFv
                                                                                                                                                                                        MD5:9D31A1CD2D0F36B3D8F6FB5EBA344CC4
                                                                                                                                                                                        SHA1:79CF9D914D430F88B303A48F3D04157481F7CD57
                                                                                                                                                                                        SHA-256:C3ECDA63E0D69CF29A312A6B2811FA2202C35D09C9BC33F747D3A201506EF1FF
                                                                                                                                                                                        SHA-512:F31156E0A5CD7463D87072A1B2CDDA09F6EFE7751F47B340DA61F6F00EE9B693908D9D713065163986E9815FD8820B793D231144781C863D9A4D9D10931562B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/banner.mpd
                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<MPD xmlns="urn:mpeg:dash:schema:mpd:2011" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="urn:mpeg:dash:schema:mpd:2011 DASH-MPD.xsd" profiles="urn:mpeg:dash:profile:isoff-live:2011" minBufferTime="PT2S" type="static" mediaPresentationDuration="PT31.799999237060547S">. <Period id="0">. <AdaptationSet id="0" contentType="video" maxWidth="1920" maxHeight="1080" maxFrameRate="15360/256" par="16:9">. <Representation id="0" bandwidth="1260130" codecs="avc1.4d4028" mimeType="video/mp4" sar="1280:1281" width="854" height="480" frameRate="15360/512">. <SegmentTemplate timescale="15360" initialization="b00.mp4" media="b0$Number$.m4s" startNumber="1">. <SegmentTimeline>. <S t="0" d="108544"/>. <S t="108544" d="92672"/>. <S t="201216" d="92160"/>. <S t="293376" d="91648"/>. <S t="385024" d="103424"/>. </SegmentTimeline>. </SegmentTemplat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1713), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1713
                                                                                                                                                                                        Entropy (8bit):5.452886903350374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:fXSLG9eMnTnOOP82POGyS8Oy/wCXyHYXowmQ9jbcTdd52jK2WkMZHNIwHn:aa9/qOoSTc8kmsjgRb2jK2bMIwHn
                                                                                                                                                                                        MD5:23B0D9051790B4A386F66FF1836815BC
                                                                                                                                                                                        SHA1:0DC76A6BCAD4BDCE1B88EC6E68215733C97FC520
                                                                                                                                                                                        SHA-256:69A15BA379260F131F7DFA2A5414CBDC48DB661AC21D696773C7E67259255CA1
                                                                                                                                                                                        SHA-512:0A042362B87D03C344926446DBDAFB436BF5CCBBAB4826A8FE27C21B3CD1D8661620C88C636400379FCF4B66A75A63CCD21E4DDF8B86CEC11EE972092641126B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/lib/punycode.min.js?ver=1.0.0
                                                                                                                                                                                        Preview:"use strict";var punycode=new function(){this.utf16={decode:function(r){for(var e,o,t=[],n=0,f=r.length;n<f;){if(55296==(63488&(e=r.charCodeAt(n++)))){if(o=r.charCodeAt(n++),55296!=(64512&e)||56320!=(64512&o))throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence");e=((1023&e)<<10)+(1023&o)+65536}t.push(e)}return t},encode:function(r){for(var e,o=[],t=0,n=r.length;t<n;){if(55296==(63488&(e=r[t++])))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");65535<e&&(e-=65536,o.push(String.fromCharCode(e>>>10&1023|55296)),e=56320|1023&e),o.push(String.fromCharCode(e))}return o.join("")}};var v=36,A=2147483647;this.decode=function(r,e){var o,t,n,f,h,a,i,c,l=[],u=[],d=r.length,s=128,g=0,C=72,p=r.lastIndexOf("-");for(p<0&&(p=0),t=0;t<p;++t){if(e&&(u[l.length]=r.charCodeAt(t)-65<26),128<=r.charCodeAt(t))throw new RangeError("Illegal input >= 0x80");l.push(r.charCodeAt(t))}for(n=0<p?p+1:0;n<d;){for(f=g,h=1,a=v;;a+=v){if(d<=n)return;if(c=r.charCodeAt(n++),v<=(c=c-48<10?c-22:c-65<26?c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), CFF, length 25496, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25496
                                                                                                                                                                                        Entropy (8bit):7.990391446438411
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:iPRY+6Y3VZ8cu4L41N3XK9wEel8B+sLcW:iPCYlZ8cuf1gaE68Rn
                                                                                                                                                                                        MD5:F61D5D38621FCDC4EB8191EB9EE85289
                                                                                                                                                                                        SHA1:DC77EE9D24218ED166EEF9663392A780F45097F3
                                                                                                                                                                                        SHA-256:49048466DDD20216602249300184B432BA7B257B60CBC3D35AFF8839164C5ABF
                                                                                                                                                                                        SHA-512:B5A440CF93F2E89F72D5EE1BD1D97DBD97A2319B68AB1EB502A20301705AB70C8A2D6108421D6C483A2157A73F3B5423DCB4660709D5CE361AFA071955EA14F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://use.typekit.net/af/05d1ce/00000000000000007735bbca/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                        Preview:wOF2OTTO..c........@..c=............................?DYNA.C?GDYN.M..x..H.`..~.6.$..L....F. .U.U.6.....!...G$....UB......._......s..Wg._...J2.....t.9...#t.y.n.K...+Sh+.,>..<.....m.Zn.....\.v9v](.c!( [...0.<..<.!$.0.l...R.l.....=/...<........2..8...../tK.U.E.R.)I.=J...H(..f)......o}..._..qZ...@...........L./@.'a#.............=Z..S.-.2....._........P'.9.Yc....b.}.r.(.{.....q.....>...sW[.*+[...W......R...M...Q.2.ne..}3.......L.7....\H.D.z[.P..0(2.B.E.T.*\.....H......../...D.1f.....q ..i}......].+...vSUB.D...ep.0rK.51;..}2W.w.e.m.m.m..."v3..u.....h.N..Wu...uf...0..*{.;.n..C...n0...P..ca......P......`..#p........%|....~...p ...8..b.&b..`1Va#.Q`;..x........#...M...$.8H..".Xd>YM....89G.w...iW:.N...I.DM..n...Iz...;..4.TxHHj......D0....<.A.....5H......S.ml.s...V...]2......\..0..2qK..y..YL.......pd".s<....0.f@.tB..Y0...\...a.,.E....RX..a...U..,.a..^.`.....l.d...|.iL.u.kn..n.W.o......I.2..e..t .t`88...#`%..`fadqfI.W.Z..........]v.w......)........L.*n2U?%.v!......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18854
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6295
                                                                                                                                                                                        Entropy (8bit):7.962557595870873
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:5OolL3QbyM+GH5lfFdI8UQrnUSO9/PRwu1jNarw/mp8+Rzm59X5SlaDz0E8FXpc:jzQ7d59TUtqwO5lEXrX0lFXi
                                                                                                                                                                                        MD5:EFD96FE118D5EE0259B25B66B8607373
                                                                                                                                                                                        SHA1:1BC1E1EB6FA1895656EF81B36D25E9B68C59A258
                                                                                                                                                                                        SHA-256:069C95BDEF879E255C43ED690AC5F9EC5499903F033BCD92D2C7CE86513CB4C1
                                                                                                                                                                                        SHA-512:FB7C938B80BB98D6B6C7C39667A2E7E55A7EF653A6FC41DE2CBF8A04915DF017C46BDAD81144E95F285AB0AC1B70EB32D5D676F0CBBA7514527DD128589F457E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........\.R.....BhS.T+.?1V..K.$.....LJ#...ARk...1..g.G.'.s.[..e 3..[.u.n$.u......-.<#Z.S.s....pd........Cqqx..:...u........i'y61>...v../..k.[}. ...9......'.;on...R......n6....u..h4{...uo...o..Gy.s.b.3f>.Y.....!.o..}K....s...YH........L...{x.l.......?X..{.M..B.........@.|..1.".x...,...[...S..4..b.kvo......h.A.iH...&..Yj=...8...5...#....hT..qq...n..i...5..ug...w.\...\[.......v...."2..V.eZ~..S....AJb...x...', ...s..{@..f..Z...8.........G#..i ..g..........s..S...<.......R...M..oGq@...J..c2...;...a. k.v.>...T.T.+W.....C....R`.J.@..c...JYH...I...l.+y...@_.C@..Pk.........@...Z...z.;R..{...v.nL.Sx`...XF.G.S| .'}..8:.>."4..e,..KK.....n=A..~..../i[....5.@......7..6.kt.MY.M.[......d...cy.h!.!.g8.....rr{u.|.YL.....S<..h....k..<......I......1...%!Qk\..o.nZ...D...>D.<........+...9....!s.qq9..k.S..e.?]...s...../....tH......{bB.5`A.&...D...,..........*f....JX!2>,..B..F...E^.4.0.Y.t....gg....^Z7..ZD...[...2...-b&.T...VY.\.6....y.`nG^b...UZ.)........#s.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2737414
                                                                                                                                                                                        Entropy (8bit):7.999442112879508
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:49152:dHxTNWXtB2hJX17/esWmg/f9ucKBZwYgfnyFpP2bu:dBNWXtWX9/lDhBZb2nyFYbu
                                                                                                                                                                                        MD5:A78831368D748A1C66F2D7A609423160
                                                                                                                                                                                        SHA1:C77ED69FA5B2D43BF4544D2C78EC44269D90B627
                                                                                                                                                                                        SHA-256:2770FB94E88FE9657BCAAC52417D0F7FAF81444E569DEB52555EEB6B4F7741BF
                                                                                                                                                                                        SHA-512:15F856D029C08EA612C82962BA3C9CFAD9669737B309671A78464FDC9ECF8DC83BC52750078743CBB7594CA0C14FD558D57D3F253A9E3A88D963B8BB44A24C1E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<..............)............@moof....mfhd...........(traf....tfhd....................tfdt............trun...........H..*...........i............g.......................1..........D............o......................=k...........)...........x...........A......................$........................h...........G..........I....................................m..........%........................$......................B..............................................."................................................p..........q............e...........c...........*..................................A........................%..................................<'..........................................................P....................................*..................................7{..........................................................;X...............................................V......................+5................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19165
                                                                                                                                                                                        Entropy (8bit):7.9682590047271376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wgutR8L1Y5h9dI6rycOuUG0sNtAmMzbz43OgWTmZ5wHlKhzE6+zqh1MxD14:w9a65WuycOQ0FU2KPhhzOq/m+
                                                                                                                                                                                        MD5:88758FE12BF6DB1E2B9F3DDCD580B6EE
                                                                                                                                                                                        SHA1:D32451043C4BE9ACEA6943E17E9E1019C242B74D
                                                                                                                                                                                        SHA-256:FA43DBF519AFD32C577E714E65E543A7FDE9569FB1BBE76C1B86DC3F9F429B51
                                                                                                                                                                                        SHA-512:5A884028F093EB920C59D11ADAD26DB599C1EA0D73EB4ED49517372DF05DEF7BF26DA4E7061FC5B2CC6BAE9703AFA530E0DD38E987B71450819B9CB771D21EE6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................<.8lj^.s..BX...'w{$....5.....^D>.....p..^WEM...mu....Zj.oW.s...i.......~..+`.N.M.K1...p.$.f.$4.>R....K.`w}>.G.S..e..[..RZ.@.....#...c..M~q.d........1Y,U.z*.{.........[>v.GX....O..T.^k<.,....g..k..j.L..Mv.,...Y..M...U.M...].9R..-uP.V.n.[.+.....s...S.c.....bV.,M=4`..JT.....e....9..+ty)..p..J.$.mW..g..'.u.uT-..3\..u4.6..*..s...y6t.C..Rm=...G...O..9mD.y.n..m...L.$...'.t..X......q.s..a.........._\q.4`.m.qn..|`Pu...K.....Og...(N/C..g..vIt6:.<.....>..I.._f|.....(:.dLV.....d..%hg.GC).Q.. L....@.w.$..e.v.a.........L<...&WEjY\..4.N......L.M"..P.Ni..ng..AD...`B.A@,...H.8(.......AD...Q.A...$.M...!..$L..[..:,@e........ =..%...\].$...D......5...j.P.....t....?.0n...............".".>.G.p....P....P.jQ.....'..=L.&...'.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 103452
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23917
                                                                                                                                                                                        Entropy (8bit):7.989332611615445
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:jHjT62BdBIXpFRw17/Z1BhzJ2S01aYxhIjYrDgNm3UZFli+0iCDyHqCBFbkMFV9p:f+pF217/Z1Bn9wawGwOm3mFlZ+afAgVz
                                                                                                                                                                                        MD5:EFD6BD68D12595252FBB7755D9A7DAE0
                                                                                                                                                                                        SHA1:219CBB923AA10E0ACB72196FBF5A459AA22DCD13
                                                                                                                                                                                        SHA-256:D9096B924C29E4DA82126BDBE42084F7A44F248A75D7A9DA3B51C12842EBC65B
                                                                                                                                                                                        SHA-512:494B16EF6BF08D6D6C2F0037EFAA21D9D2CBCFEB27ED496B8EAD946983FB3EE43767A80801358641D9CB28915C2E9F24D2B631420F24B2FC0EB86C3728C9D5D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/88673-8f21059188ca33eb.mjs
                                                                                                                                                                                        Preview:............W...0...W..<..0...^.......iK9...FE.\I....o..eF..2......`if4.={.m...\H.$hg....h.v.6_o.......w.?.x.jy..__..8..0=..._.|..x....5.....g'b.......\[.L$...(....4:v&F..6$..tH..cg..O.R/...=_.....<......3GD.....Sx...4.........g/.8....?{.....>y.....1..?_sD.._<}.|.#.X...az..z....g..v..u.Q;...v......a_FY.'..P.....7z...Df.$Z.....>4.~.J[62.9....:...n...~...5..q.Y.`..m..Z..ryy.....0.e.;...>..2o.uW^Z..~Y....D...f..D+.S.....D.;.VO.0..^k... .....a.D2M[A.Mp..Q....._.h...v6..a..Z'.....]{.w..j.{...../.;m..h'..$.z.e...R>.}....=...P. N3...7....~G&........g.tF..$....d..l.Y..=.l`77.....?e;k.......Z;.. j........e....V........-{....F".........O........el|..=W.0...|./.T.,.....N......2...[a....3.....x.S?...v......Dv.X.....&.....*_i..8....K..=.9.5~...> ...6_...U[.6..[..B..Dq..]...U......n9..$q.].Q/;.~.......7.}...) }...m...`y. ..#m..[b...A(..k.u.......i.'W...\".n..WP=.5.;b..2.q.v.[j.H...u....[Yg.....h.}..P..E.....t....p..@..z4.b.7..kS|...C.|(..N.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26013
                                                                                                                                                                                        Entropy (8bit):7.9688679333689505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NWZ7wxuQCY5cX5Sz6A52GO8KjT4M3DBv7H:NWuuK6XA52VJj06l
                                                                                                                                                                                        MD5:BE6DB6861BC70077010F5144E52E9339
                                                                                                                                                                                        SHA1:A2DCAD2E57227BBE4B1218F793A3FD6999E2CC5B
                                                                                                                                                                                        SHA-256:3DB9803F97CBD276C164728B8065BFAE22D2A929BCFD7DCDE4EC6F88777046F6
                                                                                                                                                                                        SHA-512:E3170C6D0565A0828D6992BE1A1672F52D09CC18A70547C09638C4276D1068C050A84309927EB50678D025CF08219C73707AE35402A0081047B4177380ED65D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:219CCCC84F3211EE9C6283D79D5896B5" xmpMM:InstanceID="xmp.iid:219CCCC74F3211EE9C6283D79D5896B5" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A6F6CD811F28CFD44024D3ECA6403499" stRef:documentID="A6F6CD811F28CFD44024D3ECA6403499"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):874
                                                                                                                                                                                        Entropy (8bit):3.5996984023834395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:Lf/IkSDhXSkJczukRDDhWckItYwt/INcR8s+XocDl0kvvs9xCMKd/I10H+Ne1R/C:L3/SD9inRywt/fRV+1DDXEf6I1JT
                                                                                                                                                                                        MD5:5B4EE17D6B4D448FBD5E2275826E6729
                                                                                                                                                                                        SHA1:D6006C06381DDB073264E023D22A5319F04DD9DE
                                                                                                                                                                                        SHA-256:29E7BA11BE89958C05245A1956F21A0F57FF784D2717DBE84EEA6AA09CB0B97D
                                                                                                                                                                                        SHA-512:C7797E16230C850FF53E1D0A3C72897F5E135F24736A58AA2D588DB54BF04A262ED8BAE970739772E284ED090CC7CF3BDBE622F17925F684BE0AA26CD9AC2EED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b20.mp4
                                                                                                                                                                                        Preview:...(ftypmp41....iso8isommp41dashavc1cmfc...Bmoov...lmvhd.....!&.!&..<.....................................................@...................................meta....... hdlr........ID32...............aID32......ID3......IPRIV...?..https://github.com/google/shaka-packager.v2.6.1-634af65-release....trak...\tkhd.....!&.!&............................................................@........8......mdia... mdhd.....!&.!&..<............-hdlr........vide............VideoHandler....,minf...$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................:avcC.d.3....gd.3.r.@x.'..D..........<`......h.C.,.........stts............stsc............stsz................stco............vmhd...............$edts....elst.......................8mvex....mehd......p.... trex........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21319
                                                                                                                                                                                        Entropy (8bit):7.954805412083953
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Uknq95fNzE0tapJvCSObtch3L/gjxrgFp277QQRXJO5N7huJ:XqjfNzEiECRtch3L/gjxk2oAo7w
                                                                                                                                                                                        MD5:3DAF593825087694E9B98FC2BBBA42EA
                                                                                                                                                                                        SHA1:0B14B557C3F841DA1EA03979831A196FAF1C6B1B
                                                                                                                                                                                        SHA-256:DE3468BC8E6F83C673EEFA0329FDB85FE44CCFEBE583A7487F9EA9B23BFA3A40
                                                                                                                                                                                        SHA-512:BB49F3A4AA5EAB8152EF708B3ABCCD71223B761F362B2C0C51AE92F534154B0EFC2541A540CEA29C55D790F998FE3D0F73BE7AB9D8CDF2C4E0FE14085C8C2F56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:339D795D262911EF9FAFD23C6A5BBABC" xmpMM:DocumentID="xmp.did:339D795E262911EF9FAFD23C6A5BBABC"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"> </rdf:li> </rdf:Alt> </dc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 550x825, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):64554
                                                                                                                                                                                        Entropy (8bit):7.973219544039846
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:MJzeF5pGz2e8D4Xmq1E5yD71Z/zdSSMMN4H9PQHOFNZGpY7/SMu7:MJylGz23FW1ZRxM24d4uFYY7/Sx7
                                                                                                                                                                                        MD5:54BB67E19E49897F66C61332EDB9A1F5
                                                                                                                                                                                        SHA1:330741E4B6FC2EDD9E78BDB1A095F038E911A22F
                                                                                                                                                                                        SHA-256:9EAAC4ACAA69614E6FCDC4DF059DFAE52BA4FB13390E857BCE96B8437187FA3A
                                                                                                                                                                                        SHA-512:F6012AACACEA9C531482F61F2821C131D3B153A9699B9FE00917C7631DF76B3E04CAE2822497E8AEB77010B27FDCA6976EA7D10C28D9ED65F2461385A3C90BF0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......9.&.."...............................................................................2.NjfB$.3.5..U...m.....i^0..5..............................(.....*.(.VX.O<.&.&......Y.,k.>U.M..K...d.X.................................IG :F..h#....h...Q.#.j.....2......D..2g..o(..FY.. .S .U.7T.N.N|.j..k..)....f.L..*.i.... F<......z........I.U...>).....v....aK...-.Z....I%u.KQKKUe..m..YuWKek.&X\N.>Y...8x.Y....$.B.t.....rq...8.....'...(.....Eu...r.m.D$....m6........*........r22r..J...T[kL-.P......N..m....4.....J...4g.5..]][4-.7.kY.,..0..I5..4.+.Il...G.ey,HUu.Z..B.".EH...'.b->6K41.!|T.g...*.p.G...j.G+...G*.=F9.V=...G$..^..m..z...j.+.9....5kz.$..c{Y...V.o.'K(..o>..FY`.F> l..E...f....V).Z"...C*.r9\.8..V.EW...*(.G@.U...Ud.H.y..M......s.f...d.....4...O..|..O..!.>[:.O;..B.2.c.....5f\...<I.5...K......H.db...ulj9.:....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11269)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):191024
                                                                                                                                                                                        Entropy (8bit):5.611263297338926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PpzSCahiSEl/z8tibZSfSMNQ1J/cj7XU8E8cWv/faCy:BzS5S8tvPy
                                                                                                                                                                                        MD5:9EB1FE81AEE6A9332346CB37BBED1C8D
                                                                                                                                                                                        SHA1:F6139EE88B80EF711CBFED4D217E59683BFE901B
                                                                                                                                                                                        SHA-256:6E52EB321DF25EE86742363159C8177A834A71E5E158BA3053E6559D34062A50
                                                                                                                                                                                        SHA-512:81746718B5077B5789DA88C9A4ECD872826EEC837136AF5629A02D06B3CC67B49031C51E862B79DEBE0AAE472232D82C0A1F91CCAB6D389B49753F8D736F6608
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26013
                                                                                                                                                                                        Entropy (8bit):7.9688679333689505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NWZ7wxuQCY5cX5Sz6A52GO8KjT4M3DBv7H:NWuuK6XA52VJj06l
                                                                                                                                                                                        MD5:BE6DB6861BC70077010F5144E52E9339
                                                                                                                                                                                        SHA1:A2DCAD2E57227BBE4B1218F793A3FD6999E2CC5B
                                                                                                                                                                                        SHA-256:3DB9803F97CBD276C164728B8065BFAE22D2A929BCFD7DCDE4EC6F88777046F6
                                                                                                                                                                                        SHA-512:E3170C6D0565A0828D6992BE1A1672F52D09CC18A70547C09638C4276D1068C050A84309927EB50678D025CF08219C73707AE35402A0081047B4177380ED65D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/09/2023-09-15-Nightcap-Negroni5097-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:219CCCC84F3211EE9C6283D79D5896B5" xmpMM:InstanceID="xmp.iid:219CCCC74F3211EE9C6283D79D5896B5" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="A6F6CD811F28CFD44024D3ECA6403499" stRef:documentID="A6F6CD811F28CFD44024D3ECA6403499"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 2180, version 331.-31261
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2180
                                                                                                                                                                                        Entropy (8bit):7.8582436784505845
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:sLlUhXZw1npTGLmAUao7jSPs1j1YGfqTxwimH0Ug+kN1uonow:suhXZwZhcxo7Z1RfWrmHzZkGoow
                                                                                                                                                                                        MD5:83DB8B40FCEB6E68C716E26537B14EBA
                                                                                                                                                                                        SHA1:E95DF74C7038848792B48C97655736F604C34369
                                                                                                                                                                                        SHA-256:3D1525CACAD71F44D234CED8864E1AE9C3C2955EBEADA93B59DBE66141886D87
                                                                                                                                                                                        SHA-512:CBECC09D3A9250597D628DEE6F59C5ADDECBE7ECBB85BE08262F5054C02A73E04D1A525A72267BD52AFD4F30A0721690FEA3CC790FC124E4B82825FD9735648A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/fontawesome-subset/webfonts/fa-brands-400.woff2
                                                                                                                                                                                        Preview:wOF2...............H.....K......................?FFTM....`.......(.C.6.$.8.... .....5...#..t.I.W...\/....c`...l.%..T/....Y.n^J.C.....@|.....Y..\.:.....Mlb...v..X>........bM..5.....J...o)..p.....X.3...F..su.y}.J.."..\..{.hD.L..E$W..9"L.k.w.......'.....w..3.bj.......k.?.`W......J.;.|....#...$.`O..s......utA..0...:T.$.....2lq!;1.3....NDon_.....W....~..S..#....:Q.HrW..}..L]_].._.I.V.J...ws ...x.kuc..|..+G.Vv.`....z....JA0.....,....#.ry..........5...gC.X$Q.*....hBo.<.x|.n...r.JL ............:M[['\V]h...I.....X.~..-.c..1...e..&..L .};=..HU.I...m.3.-.X...A...s%.2.a>..1N.....{..c.)..E.7.....h....\6zb:S...CH..<`.&&d...CX....v..f./:..b....yI%.C&F.<..d......\..o....N...$k...c.m.)..iH.....Ob~...y\...-...w5D`...C.$.z.lV?..4..qq.f...}....`BK.ku.]b.1f..;j'.. .`&4.Z..E.1g..........J....A.N%:z.jH..Az....:......]Rx.P..S&y.\#....keQ..r.>.>......0HSH....HNP(....nB...JU.B..r..8..V..8.Xi.U....b...`.Zs3.#. 4.!./.b.Z.....!....o[.6....lS..K...G...S....~.....#e...9..#.#6..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (318), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                        Entropy (8bit):5.24675408475148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rx3COSRI0Sc2SRIHOM2SRRUSR/JtaB7dSRe14bdSRSivSRYhn:+p5CnIpc/IHdH/yB8E4cp6Yh
                                                                                                                                                                                        MD5:0BB8A281857462C8ED29B9FF00F310A6
                                                                                                                                                                                        SHA1:F4E03C4C50B4344D087906090647C5721C98B9F5
                                                                                                                                                                                        SHA-256:A0B067F04593A1ABA1C4D3BCB88B28DA0833262968FE3A89BE056A94CFDDD906
                                                                                                                                                                                        SHA-512:CBEB3AC825CEC974A6770165DA4DFEAF63505C32BF28774AAF1C5177E72877AEF148EAB5DE23989A47B28D56B5071D9A96416E5C17F54356E3B33754D9C969C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-ad93712e.3f9f01672cf8b100926f.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2486],{42171:r=>{r.exports=EvalError},61345:r=>{r.exports=Error},66332:r=>{r.exports=RangeError},8808:r=>{r.exports=ReferenceError},70142:r=>{r.exports=SyntaxError},7781:r=>{r.exports=TypeError},74427:r=>{r.exports=URIError}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20739
                                                                                                                                                                                        Entropy (8bit):7.962427532679196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NQaPUVJPTJqKIjXsZbjinI3d2EJg59kE0SjhVQg4MbBKVJdkD:NQaPUrPYpKeid2EJQhVQgTbCf4
                                                                                                                                                                                        MD5:4B4F9EAAF37ABA83279D13D6377A2E4A
                                                                                                                                                                                        SHA1:B67F436EAECF598890B016945DA0DC92ADF87A09
                                                                                                                                                                                        SHA-256:C6879193124FAAFCBA5D2F993082D73D8E925F80518A28DB29F8EB0B77B79614
                                                                                                                                                                                        SHA-512:A0D37127204A94458D4B6A04525B77B50AC2FA81A9CFCE46704C1893A52A6EA5A3566F56434FED87199FDCEE3A3DB1D330EBE0698F13382C2BD0FC52DA959885
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5E5270FE6CF311EF8B468F901CD84E09" xmpMM:InstanceID="xmp.iid:5E5270FD6CF311EF8B468F901CD84E09" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F3FABAF384951079FF83A4C6ADBD8194" stRef:documentID="F3FABAF384951079FF83A4C6ADBD8194"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24157
                                                                                                                                                                                        Entropy (8bit):7.965562241267779
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JnihC11Bmy51TvxG9rbHWP+2yL2hYt9H3eltBD+V+AD0MwaPwCYc5ZKrxTRzQJ:JoCAy51w0+Mltx+VFD0TaPwCYcDKrJVu
                                                                                                                                                                                        MD5:B755257915F4CA148C5ADCF68463DFE9
                                                                                                                                                                                        SHA1:ADE033426B391E20F7404FE3A06DD55C3460553C
                                                                                                                                                                                        SHA-256:C987A05332DD1AE158AD7F66AD305E6CD91D9F4757777F0A9DA40E61284678E5
                                                                                                                                                                                        SHA-512:7A5EDF1D8B656F2391ADCE0B22976EEBEF5F52AA670DB27625B2E35975B20078983FE5D7E8D5EA623A202C0C8BBFA8A89C6E5DF44B168A1A6042B11D2C72F20E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:6C077F87647211EF8291A01F290AE986" xmpMM:InstanceID="xmp.iid:6C077F86647211EF8291A01F290AE986" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="B1C8E6D9F61C1BE650AEDF84F865ADED" stRef:documentID="B1C8E6D9F61C1BE650AEDF84F865ADED"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (45496)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):47700
                                                                                                                                                                                        Entropy (8bit):5.230147293560658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:TNWzBJNVSYxTeLjO56tdgUs69ZSBwzhmwRStg9KZaTPTzs5WSwuMp0hQKbRa7mNR:TNWWK5WuQFNm1g9KZaHzsJxMp0hQKbRp
                                                                                                                                                                                        MD5:9DB226185925B4951ACF185B22667F6C
                                                                                                                                                                                        SHA1:526B53C97405C0C0F2649FC0A937504E09F5CEDE
                                                                                                                                                                                        SHA-256:4CC4E42DE8B360B5C0CA6532ADE23A2C55ABDC584860591EF7A4CB0A1E8DECAF
                                                                                                                                                                                        SHA-512:C55E1D02F0FC803B49373670FC98A9274438733BA019941BA8DABD076E63DEB2BE5DCD43B8315DAAF15F75871E2C45620CD86203D925DBA67E623C83A8E20940
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:var wpforms=window.wpforms||function(s,p,d){const l={cache:{},isUpdatingToken:!1,init(){d(l.ready),d(p).on("load",function(){"function"==typeof d.ready.then?d.ready.then(l.load):l.load()}),l.bindUIActions(),l.bindOptinMonster()},ready(){l.clearUrlQuery(),l.setUserIdentifier(),l.loadValidation(),l.loadHoneypot(),l.loadDatePicker(),l.loadTimePicker(),l.loadInputMask(),l.loadSmartPhoneField(),l.loadPayments(),l.loadMailcheck(),l.loadChoicesJS(),l.initTokenUpdater(),l.restoreSubmitButtonOnEventPersisted(),l.bindSmartPhoneField(),l.bindChoicesJS(),d(".wpforms-randomize").each(function(){for(var e=d(this),t=e.children();t.length;)e.append(t.splice(Math.floor(Math.random()*t.length),1)[0])}),d(".wpforms-page-button").prop("disabled",!1),l.initFormsStartTime(),d(s).trigger("wpformsReady"),d(".wpforms-smart-phone-field").each(function(){var e=d(this);l.fixPhoneFieldSnippets(e)})},load(){},clearUrlQuery(){var e=p.location;let t=e.search;-1!==t.indexOf("wpforms_form_id=")&&(t=t.replace(/([&?]wpfo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 10704
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4268
                                                                                                                                                                                        Entropy (8bit):7.950136869246794
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:HWAFFhdgIY0LKMNYwfNNBpSthiGfptbZwz9eywE5Vn+9ADvYy:2kgIY0LKrwf5UPiGvbGh7wUfDYy
                                                                                                                                                                                        MD5:A078E13F83DF04DE6CA6F5720A477A98
                                                                                                                                                                                        SHA1:7B2F2AE1447C2D7F7BFE72EA5015738CAB73CF03
                                                                                                                                                                                        SHA-256:0761E076C43A180E3DE8834D83E68CC2AF09F6E33D328C75AADAB5B8A5A7FA3E
                                                                                                                                                                                        SHA-512:669DE4096C90984D4CD9F974E7FF540E6E2B9DF1D9847FB87C81D9FE58FED936F2C4042746F5A33E64DAFF66794C519DECC21535F11185E44A50E8CB8E67D58F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/70982-bdf3f3da3552c82e.mjs
                                                                                                                                                                                        Preview:...........Z.v.8...O!ss.d.._.ak..qg.N...=.........9.hK..].Y....&..ew.MN"..*.....F.I...z.849...|~...../N.U.......o..|>w.3....e.)....qg:.].....C.$H f..e..M..O..Oin...E]f.F..t`...I..Z.C{8..;}.ah......!...N.;.P...d8........D...cc.....9..F....a&..).M.F.~..,.yn.WN..V....p..:h.:.A~.H.'h.Z..Q..I....$^..p...........Y...f9.O..b.2.....p...K...(..g.[.<.J.(.?..L.].Q|.O.ww.. ...P.c.$I...,...6!q..z.....r..?..=b..|...:L.H.......eR.U..+..e^@C?!.,'Xfb.w(.....Mf.3.U.1X.t........Sw..#r......vz..bs.c..Xf>eK..h..@...?..NQ.C.d..Yq....@...9..7|,p[....7......s[..6.<...1.!Y7.o...o......5..>O.5..2[.s..R.Z...n....$._Q..U1...[M..)/.....f...h.V...%-.u...*...(.^...C..%.W.q.%7.0.ks.......Z^.....].+.m......7e*ot..%e..pz.o^M...TT.0.8.^.D..]..1...7v.6...5..)I..[IBJ.K..Qb...$.o...."..T%=h.Jn.VV..^...I.~Ur....M.P.<.1a.4....Q..X.8...Kg..C'V.....ix...4..K].C.%\2...1H.D.Q.IV#.@..S6.s...+r...;.Ag.....et..I_{...T...4.$.q..}..p.pC.)YboSv..q.k.b.......3...q.b/C.......e.....4.b.P..i.Jf...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):290
                                                                                                                                                                                        Entropy (8bit):5.403195116364901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rl0rAJH5bgImonhO4GSE6GNZ4wE5J4S2:+plG25U6nhO4Q64t
                                                                                                                                                                                        MD5:03596926CBB7D240F84DCB814280624B
                                                                                                                                                                                        SHA1:38EC67140B3837D204E70D608EB789728F79A66F
                                                                                                                                                                                        SHA-256:486C3573058FDD0E09B90260B895AB72343D2802C54A3424F9AFB255EEBA08FE
                                                                                                                                                                                        SHA-512:9853F043F6E88490279395A5A935F725E111FD140148DEC43D743E75B4FAA729358ED653904683AE0629F7028B876475153858F308EEA7AF97E7B0F7E92C73C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8605],{34430:(e,r,t)=>{var n=t(26684),_=function(){return!!n};_.hasArrayLengthDefineBug=function(){if(!n)return null;try{return 1!==n([],"length",{value:1}).length}catch(e){return!0}},e.exports=_}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 76304
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18338
                                                                                                                                                                                        Entropy (8bit):7.989035874067103
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:aXcQioOvxmAqTlmzjPk7dnQcCJ30aB6f9nN1LS0znI81ogAvFEVw:aXcNoEy4ydnQV3QnXLS0zIgwEVw
                                                                                                                                                                                        MD5:0E91E4FE22E83C4A532A2826F40C37D4
                                                                                                                                                                                        SHA1:5E94ACDAA4EB697D8B353F4A4B95110379B01ACA
                                                                                                                                                                                        SHA-256:ED64183A56444DDA68B7723460C08391B8A5988AEDE95985737C8D851B0ACA88
                                                                                                                                                                                        SHA-512:DAD5FF080F6ABED0E1F63D4D09DB1B24F749062771DCCA75B2666605AA829CC9EDEE18FCE2E8AB4037C58574D6FE84DAB76315CFB9A6439C073B91BC69507AE8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/78450-6c95870c744acbfe.mjs
                                                                                                                                                                                        Preview:...........}{_.....S8.....1.......F.'`{l.L.r5.j..,y$.G......%.C.sv.G..~TWW..........aq..PgX1...v....A?0..g..=./...x~Q..'.u................. ........%.1...L.U.....J.3$.m.`...{.I.=...C.BX....-..3..zW.6..@...Z1.K.d|9.O..nf%..8#~}z9.l....S..m....a..vHk..P.O;Z...FW..L..k..".....f_...?.D........=.Z.Z..n..ZK;R./....uZ.G.^...A..7.FG.6{=(^......~..af..3....U};?}.!.#.._..69v...iv.C....%....)io..3..6{.... .O.L.|.?&...O.g.B._.C.....X..A.8.....K...r.'{h.1....y.[2.a..d...+........a@..{.&.....ZCr....r..z@...C...>=r......-".-........Z...o.W...... ..'...oV.......;.ok]....hGowN.f...z....D;0.F.}...k.G......:2..~....H...~...V.....@.k.........O.(...E.K..~..Y....pq........P/.....(..zS$..v..,G<(..O.q..JU..\....[(.m.6O...)~..8.B.!1.Yo#.$K.+...#<...)...."....g.f....+ ..N.....v..@....z:k......n..#._E.Xj7..`..z.8...,..%*2%..-(...3j.Y>.X...z..3.=F.....5.?...v.....`.j.........Wr.4t.A...Fr.$>.(.D....Xdi...V,..O.3.O..Oz...Z0.[.t.......<.........A....E$..X$.z.:~..}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 177643
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):52993
                                                                                                                                                                                        Entropy (8bit):7.994075091432248
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:P/cmcgJ78Aj7ZhQbX8yipctiQIkBwpSnE/4:8mcgJv33DyiKtxIkBw89
                                                                                                                                                                                        MD5:2CF1300332C7065317C793F24B525338
                                                                                                                                                                                        SHA1:608117C18334763D3E7DF44C6CD5B925888A73D8
                                                                                                                                                                                        SHA-256:7032B58CBBAF4B0A0CB36A9C87E66176F78704EEE7E67AD4151E90FD65108DD7
                                                                                                                                                                                        SHA-512:48A7784100FA69E75D3E0A36379EAF424EF1880EBDA8D33DBA2320091DF6C0B55B2AFBF04D3A42D3C6D11ABDF4760A70A05C49A09F25B165EA156C9274FF62BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:............v.6.8..>....H.X..%:.V..nM.5..n..EHfZ"..j..;.5...'.U...%.......9....>...P.*...<.[a......|2*...g....q.>....7W..\.../.?=]....yx........+U....[.f.h.8...o...l.[.sY.l..y. ..Wpr.[8|d.'.....e~o..Ik1...{.................Z..[{2.7.L.'.s,......d0.r..^.1.7...n.).l.l.A..Q:|.Owx..`xw>....8<8.......`0<|(.^.......7.\@P4...\.v.5L..Y&......0...?..]r.O.9r..Q`>._....$2..<.'.b.-Q..M\.'}...5../a(. ..`..v..."..._.#UZ.lX.n..8....s..;v....?..L..0j_7 ..p...y~d#..a.Y.(.k........@.a...[I#..oa......$A...].?.<.".g<..nX....*f|.....J.^.T.b.f>.Z.p.:jX......Z..8/..J.Vu..Q.Q.f.4...o.o...RsX.UJ.r......f.q...<.....g.."...~.Q.C.F.!....&.;;.k..R...u.R...@...6n..F.\...m-..d..h...x~.r.j......B.Y*t...=........>......e..Q)hv.OB.@...u.*......M.w.S9.2.{1..w....q............]u/........._Q...&.+._G7-.\.s.....&.%....rE.......v.?............1{]...v,....-}|f....s..w..>.a.>...=}....}.G...._.q...x.D.oX.+}..H.....>.@.!y......k.y..w.VmV.,..YjV.<.1.Y..jBn.[........"dO..7....gC...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9330), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9330
                                                                                                                                                                                        Entropy (8bit):5.5116946467353225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Tlfy45M3pQkdKW4wuxrFEH7QGupwYaBwOkBDJQf/yFy/KMr:xOfh41hDJQf/eGKMr
                                                                                                                                                                                        MD5:3B6BE36E83D3073024C2F7CDA667FB86
                                                                                                                                                                                        SHA1:F9F2B08FF1C460D43AD0944619CF0F623989EF57
                                                                                                                                                                                        SHA-256:6064B69FF1C97045E370E71026C8993677DDE0A23E1441F08221102FA47D44AF
                                                                                                                                                                                        SHA-512:317919B8C119C5299A26411E776F034BCE2B59D161462C4EF74AC2F419CE3EDAF73A644DCC90D0F01CBACFE01A0E2A3E438A10631E30E43AABA36D2DD0F60681
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7716],{67610:function(t,n,e){var r;t.exports=(r=r||function(t){var n;if("undefined"!=typeof window&&window.crypto&&(n=window.crypto),"undefined"!=typeof self&&self.crypto&&(n=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(n=globalThis.crypto),!n&&"undefined"!=typeof window&&window.msCrypto&&(n=window.msCrypto),!n&&void 0!==e.g&&e.g.crypto&&(n=e.g.crypto),!n)try{n=e(Object(function(){var t=new Error("Cannot find module 'crypto'");throw t.code="MODULE_NOT_FOUND",t}()))}catch(t){}var r=function(){if(n){if("function"==typeof n.getRandomValues)try{return n.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof n.randomBytes)try{return n.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},i=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),o=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18318
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5968
                                                                                                                                                                                        Entropy (8bit):7.967472135361276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:9rqvfubMG5cg+TX7FTPStd1hJzxP1fmsmS0/6nJ4eRC4EgfRlH9XmyYHRS9mZH9E:9rqT6cRatZhxhIS0CeeRCgBvoRS9mZG
                                                                                                                                                                                        MD5:D417E0330742CD27C9DEE29B48BA58A8
                                                                                                                                                                                        SHA1:B68A660563801319C9E8DD32CF923B874231A0BF
                                                                                                                                                                                        SHA-256:3A28B9B087979A750A3660CE848892E8706F3062D84F73A713B8A42E622B0D1A
                                                                                                                                                                                        SHA-512:AAC591C5B8FD72B751A0ABAA0BF9F99EA787B1DC08D243E9C863F084DC92B7865DF355CA8C05C7E676945C1A935DBC952DB5B6C8B71889B89663E81D9F99EA72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/56442-3875bce8bd5a3195.mjs
                                                                                                                                                                                        Preview:...........\.r.H...OA.;..v5.C....!.5-.ZK..1...."Y6.`p.)..f...-{gvwb..f.../.Jt7Oi'...e..-...p..w.../x...9{....w.c}....x..q...xt..?...h.wx<45J2...V.n.a'..h.N...2...........O..uBk.&.|A..NY.2...9...,...e...a.,h..n.a..$t...~..Q....M.(..S.D!}.&7...4....zrX....M. 0.l...<7p.KF..+g`.J......%.. ?8.Sr......Kh.;..w5.N9+]9.5.?#...\.B....;...^2....;.M...z/.i...;.n.8.a1..4...7....?"......A.....]...L).?$.K8y.l...q.......................G.....z...G.G..........rxtt._...5_..e..._y....9...&.Z.vpp88..I.....q........p..I.......X'>..p..@.Wd........~..d.........s.?z..,*..]_...'.>.....N.y..........KL.X..x.5j....,+...0+.....Y...+....t.O*w...W..{??..6.vB..0O.1%..D.......G. %J.\o.#.B..^..4..'..^.H2p.u;.....l.:.'..%.`<..2.83x............x..5..q@.....e..>...{....4.. ..@.....t...t.k..Lo..#f.+.BX.......6.R.6....!...o....q.T..ddZ.XzI....p'.4..y.....U.rU.^q.<5#....'._. .~a.J.!(.Il..f.-\..e,.4....'[x._...P.)..(.>..._H.8k+...22...$.CMu..8.R.S2..2O.}2.O.QW(.xmAt2k6.M19
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165548
                                                                                                                                                                                        Entropy (8bit):5.313503294215747
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:93Vauwd680Uem+6VLydhFLahR18IZSnhrB60oiyhAv2wg4gubEFgM2VhOPThO+Ts:938rd6BCLyFLahR1bZSniU9rydy
                                                                                                                                                                                        MD5:D4D02A68432378566CAFD13654BD81C3
                                                                                                                                                                                        SHA1:44DD9F7816A8087AE0E3D93573ED900DC096581F
                                                                                                                                                                                        SHA-256:B2F929A680B96FD5E3668EF7AACB3851E3FF6682A2FE6222288DF3A63F7400F4
                                                                                                                                                                                        SHA-512:F0B6422FC4AA67BE3066BFD4DFC617FDB82C7E8BF2905A93500DDFE1F3F646BCFCF063913B6CB1A0525002FA699DEA3F6DD6AEC9BD073C2C6AD1ED7119CCB0B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-bric_verify_sec_sdk_build_captcha_va.8f2435adf05d8196eb20.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-async-bric_verify_sec_sdk_build_captcha_va.8f2435adf05d8196eb20.js.LICENSE.txt */."use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[241],{85583:(e,t,n)=>{n.r(t),n.d(t,{TTVerifyCenter:()=>Qs,close:()=>Ys,config:()=>Ws,getFp:()=>Zs,init:()=>Xs,render:()=>$s,transform:()=>ec});var i=function(){return i=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},i.apply(this,arguments)};"function"!=typeof Object.assign&&Object.defineProperty(Object,"assign",{value:function(e,t){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var n=Object(e),i=1;i<arguments.length;i++){var o=arguments[i];if(null!=o)for(var r in o)Object.prototype.hasOwnProperty.call(o,r)&&(n[r]=o[r])}return n},writable:!0,configurable:!0});var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof wind
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 170x255, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6865
                                                                                                                                                                                        Entropy (8bit):7.879704435470694
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:59iKAP4nFSn30ukLMSo/GM3PAa/qUWcZCQM2h:7iKRxrLpiGMfVXWoiE
                                                                                                                                                                                        MD5:7894AB67D8FABE431B13043A2ABC3ABB
                                                                                                                                                                                        SHA1:C33E83DBA01F100FE3DD8DE3918580843A2C8CF9
                                                                                                                                                                                        SHA-256:C060863EDDD658104B187FB12F02599866F660F24D0A3D1FBFD83874EFBEA645
                                                                                                                                                                                        SHA-512:129D0E8CC44D60D7809F252DE27B60A878533C40C9C4625A3492A6BE1D2DA8B034EA9D98FF42FFD4C35C63CEDD3C88DA6E7B5A90EF301B546A22AB7D7C14282A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/170x/73/70/a8/7370a8a05b0610915687d114677613ab.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................H..5K..l>....9]G.g.>.....9.......soF;.\M.]...../Q.[...v.u..s..{..k..::z.....m......=.l.n......ym.]W1..AKc.....}.........\....A..5"\.M6z..............b..&.wa.Rk..........{\zo.....VM.1d1z<{.......=/.._qv.M..Ov~E.If.o....+:?3.FP..$s...[........}\..-j..i.(.]\.&..... .'.z..49p.zh.;L=../H..3...D^.....#.r.|....C,^.Q.....l....)k:...\.k...t<.|....$.H...r.2......x{...Y.{.`..Z...E....W9.....'S.D..u.\.-...9...J>.-K+Y...u..}.....9..r..N.8..?m....#.#.#.#.........#.G$r.)b4.YL{...Z..+Gv.|....+J\.n+...xMr..h.&H...3K.e.3.y.....dF.-..'&j..b,................................."..!01. 2#3@C$A.4B`...........E.Uk.......m-.g$..v8%....y..I...f".G..|.}.Z.u.*..<..!....<.\...[..?h.....>....x....g......r....9CO.7....}.uQ......Y.]....H.*.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1534
                                                                                                                                                                                        Entropy (8bit):4.624331271327942
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:Y5BsxZQEVzwgnRc66LqCkwGUq/o3YDm4Y:Y5BsxTzDROLqCkwG3Dm4Y
                                                                                                                                                                                        MD5:810A2108296E618E740C9B7D5D82427A
                                                                                                                                                                                        SHA1:8BE21C95A7AE4C7F464D0DF8D4BAF55DD457580D
                                                                                                                                                                                        SHA-256:8F050ACB333306808D614E79A9688063C1857A35A262389AF43ABB67A56B8F34
                                                                                                                                                                                        SHA-512:FFDAD58EAB6DE1242920D1951F513B3F338D97A568A3A64DADFF1E9877D10FEF0562EE480B773C707A12D40709A17E1800E6DCCE8666E35617AB2781891A26F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.pinterest.com/manifest.json
                                                                                                                                                                                        Preview:{"android_package_name":"com.pinterest","background_color":"#fff","display":"minimal-ui","icons":[{"src":"https://s.pinimg.com/images/favicon_red_192.png","sizes":"192x192","type":"image/png"}],"gcm_sender_id":"1021726025582","gcm_user_visible_only":true,"name":"Pinterest","orientation":"portrait","short_name":"Pinterest","start_url":"/?utm_source=homescreen_icon","theme_color":"#FFFFFF","related_applications":[{"platform":"play","id":"com.pinterest"},{"platform":"play","id":"com.pinterest.ota"},{"platform":"play","id":"com.pinterest.test"},{"platform":"play","id":"com.pinterest.twa"},{"platform":"play","id":"com.pinterest.dev"},{"platform":"webapp","url":"https://www.pinterest.com/manifest.json"}],"url_handlers":[{"origin":"https://*.pinterest.com"},{"origin":"https://*.pinterest.info"},{"origin":"https://*.pinterest.at"},{"origin":"https://*.pinterest.com.au"},{"origin":"https://*.pinterest.ca"},{"origin":"https://*.pinterest.ch"},{"origin":"https://*.pinterest.cl"},{"origin":"https:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 490441
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):136319
                                                                                                                                                                                        Entropy (8bit):7.9973644281299885
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:pSwdHN89djtTn7TN5OK4MZtP5ZCshD4/itPXK9GC:p1dHihtrWMNjD4pT
                                                                                                                                                                                        MD5:B9CB04F9262EE978697D9544E8F46649
                                                                                                                                                                                        SHA1:2E06F9732BA9ED7518227D194F55EA026DF61523
                                                                                                                                                                                        SHA-256:D83233E29724CF298F76B020DFA3573C29135D987F08A05EAD1ED1FE7F3A99FD
                                                                                                                                                                                        SHA-512:DDD3D629C8BC244D4C0DBCDD8AB3B737D45605B892BB618AFD6C1F3C518379EF562D33406489D1CEED04D29987521A13EA2A05C32E7E4437DE9B05DF030C59DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/www/[username]/[slug]-1e74ef2ecaeb0d74.mjs
                                                                                                                                                                                        Preview:...........}y..6....S..Y..i..3...v&~.....L..ih...I.I...._U. A...nw&.6s.L...P...#f..1..~..........>....tj?...p~a6..xa.....v..v.......k8...V.7.. ..F.v{h...Q...t...`l0+.".....j.}_o....{.n..F..|...R:..?.F....F....._B....t...........t...&...@N..i..5.MsD=}.)....m.....QO.{...r.0.."..9..6...k.z..#.~....... g....."..9..&..cl....0.~E..K..#....Q....E...r..N..n5.....t.....n....q.#.....>@r.....(...A.(g..Br.9h..!....&......#.d...r$.........d...r$....|...n..~E...r.......W..,.}...........r..w.p.9.v!.~E..L9.=.2.Z..]B."].rM....g.^....o.#1M...Wh..p..7..2OpT.v.E.~E.\UM.b... .o.W...V.;..!Ug4......[).g..6.(...)5(..D.0.J.HO..G.0...8J....4M...I.M."].S...(m....N."=.....x[.j..Er.M!.^..].n.e..4'.C...".4...vJo.fH.)ez..n..!%.5R3.p...,...Y.\3l.....6.E..%.....F....Y..R.]O.`.xaP..f.{sc'j.Fh1.X.....(..b.X..7.0....!O..>..02. ....FY....j....^...9I.Q...4f.....w...-y..l...o..V.6'...]X...7/&....7.F.{3f....4..@.A.5........Ls.5~ew..Y..?.YB.FhZ^.sm..X..n.a..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:assembler source, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10376
                                                                                                                                                                                        Entropy (8bit):4.997737058459682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BzYuMdVAREDKnqWdWmFShzWY/6S6FJFJKJyhpmJAhpmJ8DmAyhqo1cPWIsGDpmsJ:QKrWZfJ8qBfCuCkCvC+CfCoCPdDz
                                                                                                                                                                                        MD5:CEA0CC86E9A2F4AE2F3C7EFBEB62DBD9
                                                                                                                                                                                        SHA1:4DB7BAEFADF3AE453B391E52F1EDF8642CCD2823
                                                                                                                                                                                        SHA-256:9EC9546395D81C5467776AAECD3326648EF30D03AEEFC1AA75412E4CC4A6BAF6
                                                                                                                                                                                        SHA-512:E2F1D3AB3117EBC0C589995B65400FBAEA68B2FA96301D25AAC8D0088109238A602B2DA2683A387162B9C3F7F360B3BD90B059F539B7660E7AF481D0C287BAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/mobile-header/mobile-header-style.css?ver=1728341398
                                                                                                                                                                                        Preview:/* Hidden Inputs */.#custom-mobile-header-trigger,.#custom-mobile-search-trigger,.#custom-mobile-desktop-search-trigger,..sub-menu-toggle,.#custom-mobile-menu input {..display: none;.}../* Desktop Search */.body > #custom-mobile-form-wrapper {. z-index: 3001;. text-align: center;. padding: 30px 30px 30px;. border: none;. position: fixed;. top: 70px;.}.body > #custom-mobile-form-wrapper form {. margin: 0 auto; . border: none;.}../* The overall wrapper */.#custom-mobile-header {..width: 100%;..z-index: 99;..position: absolute;..top: 0;..transition: transform 0.2s ease, opacity 0.2s ease;..pointer-events: none;..max-height: 50px;.}.#custom-mobile-header.mh-sticky-true {..position: fixed;..z-index: 3999;.}.body.admin-bar #custom-mobile-header.mh-sticky-true {..top: 32px;.}.#custom-mobile-header-trigger:checked + #custom-mobile-header {..max-height: none;.}.#custom-mobile-header.text-light ul li a {..color: #fff;.}../* Top Bar: logo, hamburger, search */.#custom-mo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):223
                                                                                                                                                                                        Entropy (8bit):5.299481993983628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+riaFKMjcRYeYaXRNWOc6ciGbsf:+piakwcRYbaXRNWBiGbsf
                                                                                                                                                                                        MD5:3422FDB467EA717D4F1A70B3F4B33F40
                                                                                                                                                                                        SHA1:E73C1D1801A230CEC9AF4F57537B3127A37382AA
                                                                                                                                                                                        SHA-256:40E7C1752D6F11C8FE8E2F9A625379458F404DA9B45DD0D940B45C1F1AD52E71
                                                                                                                                                                                        SHA-512:4E691F238BB0B632FA889434DA672304871B53777A4D89942CB431C3EFB757DB9E1E509102DBD07557C81CCC11BB913E9BD2CF06F69C26DE3220FEC210605217
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1493],{31924:_=>{var o={__proto__:null,foo:{}},t=Object;_.exports=function(){return{__proto__:o}.foo===o.foo&&!(o instanceof t)}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15748
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5307
                                                                                                                                                                                        Entropy (8bit):7.959862134448329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:L1FpD7MljX9yOibMrO+4yF7s/x84TriUtQc2C51Kh1kVYxcLTAER:L1HPnOibSp5s/x8SIOHMuYCQ6
                                                                                                                                                                                        MD5:8FE0E45145C6ACA19867396966927C0E
                                                                                                                                                                                        SHA1:074B47DDEEE462C485492F17BB23947496DEF03C
                                                                                                                                                                                        SHA-256:AC7752964F220E844B4E0FA2864A3483F006C3FBC40AC241A7D141D5715F5BA2
                                                                                                                                                                                        SHA-512:02F551DE526B4C9D829553CCC4F3D68FA308826DE8FEAE2E4708E50E129DD53D930D4E7F5CCEDB454973DECE7EC95609BFB84DBF07A6194C784049BB013EA53B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/34851-9a786e78deaf228e.mjs
                                                                                                                                                                                        Preview:...........[.r.H...OAaf..t.&xI..f.:l.u.%.n..`.D.,..h..h...O6.U.. A[.....v...../..*(qH+a..A..PC...^........1.8>...y.......~...j.4..j..h.....3j.d..5.z.T)...Y/.....F<.Q#.p....T.U.h/\.U....Q<.^tD..c....?.nL....3.1.3.`....B<{BM%.g....G....7...=!.........y... ...P.\G~0?...........tH...PT.1.........7...x.%.2..}F]'..-.L.8.]......].....".....}K.JB~...>F...8p7......#.y4@A+?.90.S'|r[%.>b...S..oh.Y+.#./..P.^v..~.k...........rU.......N..'....w...1.(...r....I..a#.h..0...o..y.e...k.........w. ..$7...o.....$Z..h...l./.>....Z{v...h..[w..m4v..5..w.N.n)....%....4j.7........r...{{....H..u.Z....{.FC{1.=n.._...F..Sk....GMe.cL.3.Dc3..'..d.]...*.A`..^.2.U5}bOU...e.O..<......66.......z.8|..oytV9.>.]e.........r....f....b0f..P..Et..!"......s.8.L/.&../..".bz...h..z.....Y....w....c.=.....7.R.|..,p..{.v....]m....F\.6j...<.Q^.Fm....n....Pf.3...[...).i.e.42..Fk..2...G.M(...xM...*.=."....>h.V!..ul..1e.qd........+rg-.s.z..Ss..&......:..\.m\F...@...i$J.N.<Lj..:...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19571
                                                                                                                                                                                        Entropy (8bit):7.967879167179169
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:lnYb3Y9V5qaHthIJThCHwAuO8zTEAj3pJnZq8OIA/:lKOV5ftyM8zL5JbzY
                                                                                                                                                                                        MD5:FF8F71BF5BED9B6C2C1E7B9396C7C03E
                                                                                                                                                                                        SHA1:3860C1BB5217220ABF4B9DCF8DBB307756FFA8B0
                                                                                                                                                                                        SHA-256:3BABF12F70E4A936856C62F4C99E0E9011D001E5739DE6DE9EEC596A30ABC2E4
                                                                                                                                                                                        SHA-512:F4A4B4DCE09C308F399F0CE4928EBC191069742EA18B7EA59F8B434ED9FE18B4D523985956D3BE751197E21C06E86AA81BDE32E7FE0A1115033E6918CAF8894C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/82/ed/4e/82ed4e0b3dd5f00d0102e0d4daa2a681.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."................................................................................Jx1.+c....8l..u.....K..8M.7.......;..8..=.C..g z.^..[....Q..[!.W..".........\sS\I..H....'..5I.&\$p.M}...iR...L.\"S....&.U...'.=.c:....v.y.t.....4.....N..........oj.u=......y...v.t..V-Z.-l.,..].J....7.x.K.z-eLC...q.r.N{..m.0.......CwD3..B..D[X...j*..L.[>..i3.\.3..f..v>.j'cz.X.9^..f\.9..(..~r..W.)...\"]....g..l....VNfcW......+...<..../C..Z.s...d.%.W5H...C.....v..2......`...C......c...#.....%...i....Nh'....m.c....0..3Q.R.e.a.-.y...&.D.n.?:.{...=..aQ{..C\...95.....z..k..e(.V.^.V..uu7.!R.Kx........W...w[aNj1....:.y.$.$.$.T..&%........osO..P.....u.:R....n....x..8._..w...q$.]L...2...C!..D..o..V..Q....5.W.uzQkJ..... ..V\.Q......H.I....n....Ek..........+V..5.q..%..-.Kx.i.i...g.......S...B....!......KX>..lm.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13123), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13123
                                                                                                                                                                                        Entropy (8bit):5.431929311674082
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:mLcZMYHWyJx2HdaU20Ux/VyPY6wLjkCmxSr1wNHQv68sO5BdglzvOdseGnVi0:4+MSWyFU2DVFkCGQvHsO5BKlDOdQ
                                                                                                                                                                                        MD5:453F2F392696521100C78FC08B036DE1
                                                                                                                                                                                        SHA1:3EC9E8E1A4F713CFBA347D4C2FEA50049948EE8E
                                                                                                                                                                                        SHA-256:9EF9AE6FFDE59B17C2B5898506F2C11EA6B107AB4EE06E525318759366780820
                                                                                                                                                                                        SHA-512:A87D25952716D1F362BDC61D2E1AB82BE33220B4A2D233A63AED2A38946CA204C375425404D084C9D87904B6B9B36AECE06A478F2B975DC043154837CC1F8860
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3446],{46715:e=>{var t=String.prototype.replace,r=/%20/g,o="RFC3986";e.exports={default:o,formatters:{RFC1738:function(e){return t.call(e,r,"+")},RFC3986:function(e){return String(e)}},RFC1738:"RFC1738",RFC3986:o}},49343:(e,t,r)=>{var o=r(26086),n=r(65448),a=r(46715);e.exports={formats:a,parse:n,stringify:o}},65448:(e,t,r)=>{var o=r(41050),n=Object.prototype.hasOwnProperty,a=Array.isArray,i={allowDots:!1,allowEmptyArrays:!1,allowPrototypes:!1,allowSparse:!1,arrayLimit:20,charset:"utf-8",charsetSentinel:!1,comma:!1,decodeDotInKeys:!1,decoder:o.decode,delimiter:"&",depth:5,duplicates:"combine",ignoreQueryPrefix:!1,interpretNumericEntities:!1,parameterLimit:1e3,parseArrays:!0,plainObjects:!1,strictDepth:!1,strictNullHandling:!1},l=function(e){return e.replace(/&#(\d+);/g,(function(e,t){return String.fromCharCode(parseInt(t,10))}))},c=function(e,t){return e&&"string"==typeof e&&t.comma&&e.indexOf(",")
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13123), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13123
                                                                                                                                                                                        Entropy (8bit):5.431929311674082
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:mLcZMYHWyJx2HdaU20Ux/VyPY6wLjkCmxSr1wNHQv68sO5BdglzvOdseGnVi0:4+MSWyFU2DVFkCGQvHsO5BKlDOdQ
                                                                                                                                                                                        MD5:453F2F392696521100C78FC08B036DE1
                                                                                                                                                                                        SHA1:3EC9E8E1A4F713CFBA347D4C2FEA50049948EE8E
                                                                                                                                                                                        SHA-256:9EF9AE6FFDE59B17C2B5898506F2C11EA6B107AB4EE06E525318759366780820
                                                                                                                                                                                        SHA-512:A87D25952716D1F362BDC61D2E1AB82BE33220B4A2D233A63AED2A38946CA204C375425404D084C9D87904B6B9B36AECE06A478F2B975DC043154837CC1F8860
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-e4fa8fd6.5cba774b2ee082ed703e.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3446],{46715:e=>{var t=String.prototype.replace,r=/%20/g,o="RFC3986";e.exports={default:o,formatters:{RFC1738:function(e){return t.call(e,r,"+")},RFC3986:function(e){return String(e)}},RFC1738:"RFC1738",RFC3986:o}},49343:(e,t,r)=>{var o=r(26086),n=r(65448),a=r(46715);e.exports={formats:a,parse:n,stringify:o}},65448:(e,t,r)=>{var o=r(41050),n=Object.prototype.hasOwnProperty,a=Array.isArray,i={allowDots:!1,allowEmptyArrays:!1,allowPrototypes:!1,allowSparse:!1,arrayLimit:20,charset:"utf-8",charsetSentinel:!1,comma:!1,decodeDotInKeys:!1,decoder:o.decode,delimiter:"&",depth:5,duplicates:"combine",ignoreQueryPrefix:!1,interpretNumericEntities:!1,parameterLimit:1e3,parseArrays:!0,plainObjects:!1,strictDepth:!1,strictNullHandling:!1},l=function(e){return e.replace(/&#(\d+);/g,(function(e,t){return String.fromCharCode(parseInt(t,10))}))},c=function(e,t){return e&&"string"==typeof e&&t.comma&&e.indexOf(",")
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 491518
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):144673
                                                                                                                                                                                        Entropy (8bit):7.998355832639632
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:jdebBRuZnfgMUUNYqhtcVekzYHAxPCD/CfXnlvmInQPdymxmerSQ0j:jdvfgMeotcV8gRMqfwIQV98CSQS
                                                                                                                                                                                        MD5:B8832954B00A5817AD377DDBEA765D39
                                                                                                                                                                                        SHA1:7FB4548F43878EB63CA53F44677DE283F8F318E5
                                                                                                                                                                                        SHA-256:468D09ED3328F223EB7CB2DEC1A2D02A2A216FD093E3DE673AC1EBF79594B188
                                                                                                                                                                                        SHA-512:15E176D0AEBDC686EBB477402BB72B5379890AC36468C01B6C951A920E9603707AC447AC06A7AB82AB8332D3975C1E564CDC085B10CAAFA0DEC46406BB127B17
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/vendor-react-30d0ccb5ecaf8631.mjs
                                                                                                                                                                                        Preview:...........iw.8. .}~...!.C.d;.eF....8N.I...~uh...H..l+....Bp..^..;..s...@,.B.P..Ny8j..oO...^.=........~<.....?<\\:..<..../.o=o_..../.ow\...E.......fI0.n.....?..6.....0c....1....+._..}........I#."{...g[...........0.......1...y..... .....Ox6O"k..<....?.......m...>Z...`Hv.q.o.8h.U.M.e....'.~.m..DC~w:..b.....y..........V.q6q..u....NsY..:.`..6k..?.....|8.I.O9..%.~2....'~:..g...DW.5Z_.z....l...h=2@.....9,.....,./,..E...6...k#.O,...Y.R6g.6.Z.[..j..3....g..e.9.!.....=N].'.ZA..s/TP.8,...l.8..!$..{..4/:,}8....WPt...CW.&.Y..2..+ 0...i...q/s\.&...FP...~s..%.g.z..../........>..8O...q.d......T..R.....!..s.d1.q.0[_....D.r.N7K.....|....ccX.r.g.."g.x..".<..TC..$..'.$.~.....6.'.yM.O.. ...F.g.+....[... m..0...1..h..W...A{7~....d....#..0....O..e.....|........`..R%........<.I,.!.@.E.t#.......2..(T..az2....d.4........w..Q....s.f.e...[..b.r/..!..KI@.S..O..,sUi..1...So.=Q..\.A...d.!.4.R.b.. ....y..5OR...T!.xp...b.......^b.P...km..."p.<.}.....x4|....x..M.$....F..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16242
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5130
                                                                                                                                                                                        Entropy (8bit):7.962584937161607
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:/zpOkRk1ncMqHASbou7jY2scUEjOv2YvCE9ntTatjcVUQ4N0ii:/zpdRk1ncMqVY2scUHhqE9t2tUX5
                                                                                                                                                                                        MD5:3768A78376B92E682CC91712FF52F4B7
                                                                                                                                                                                        SHA1:2FB63C7074D72A29A78AB0C721528393F64C221F
                                                                                                                                                                                        SHA-256:BC82E6F5E42CC78FCB15025C52489B64A5A86013820AB7F00442FB8AB2578759
                                                                                                                                                                                        SHA-512:4004837EF48F1E837E20A244712510B04D485076D7C490A023AC7C4830BE97B56B67695D15A5502FD22EAF60BF4E2F51CC68A3911365199FCD5ADB870A92C97E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/85423-343d33a97cf67203.mjs
                                                                                                                                                                                        Preview:...........[kw.F..._.c....a.D.. ...m%..r2c....4.@.n4D.4..V?. ..r....f....~V..[.P.R......GF.....9;.......qs..f......77...?...6.$Kg..U....\.u.....l.#......s..;.h.[.A.D...f$.q..]....O..+.w.E...7...|&i...w.\.O1{.#!.(.............+...D....b.LNl.Rg..QC.M.L....sw....N..t..q.R.@.JtF.....vq W=O\........zs.d..H.i...5.,...[$}..1.....V>........W1].......(.|.....L...C^;.[..O~......a...l.....r...r.i.....j>....../q.Q....."1.t..U^^...[x...N....3F..&..s....Gn.FE...6.9.A....8...M#h....xm.h..!.X..2#.2.Jcjp!...f.9\..&N.h.7bI#;...h......$..]7.O........Fc......e......#FWk.f7CKs...f.P6.2.....jv.#s7~.....C..........Z=.ou...(/xJR..~&.....=.Z.0...%......^.....-.N#......K57.HH..SK5...TK.zX.b.k.&.k..J.....2/.8..E..wqv:<y7>.k..5..L.....t..*Ye F1..xVk..o...N..BC.#..0..g.+...[..."..W.......GC.[h..s..M........F.J...T'.PwZ.....NL..7s.]%.......|...kuQ.O...Xs..Z1..&.@....".2.V..aOw^F...._.7..n(..d...v{.4.v..:..ubs.9%r..\'...VJ.Wb....X.[i2..$.C..,.9%f......k....mU.A....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16823
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5600
                                                                                                                                                                                        Entropy (8bit):7.962766675306729
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:EWW5n+Pl2PMtAteW8fzTUP6yGex8NalHNJtXoYo+bfHrWLAbI0MCsMYY6sl:pW5n+d21tgPUPTVx8NwOwjWAI3rQl
                                                                                                                                                                                        MD5:B125320B7E305D08E70EA3E403A7D280
                                                                                                                                                                                        SHA1:480C0AA163C9EDC34C64C5AA610F13668D0A42B2
                                                                                                                                                                                        SHA-256:DC2E0E56B778B4CA627629099AAA9F5B5020E60CE58A128A7F9EDBC2E201925E
                                                                                                                                                                                        SHA-512:47B842FD92EF17D5CF8E90869092B43B3D33C3370E0C9CCC8F0EA4CFA673DC146C937601DC950AAACB38D432C6468A1E18BCDDA4A1BF2E0789405F9DFFB812FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/91228-c46769cdadf479da.mjs
                                                                                                                                                                                        Preview:...........<is.F...WP...m..$RP..,.klKe..*...M.m....:...{}..%..d..j'3!..~...Gk.<..L.,....x.F.......>..G........t4.......qgy6...w;..........gS".w....F. .....t.....|n.....[.I.y0.u:..Iq|.........v..uH.......!1<.....7.P0..B._!..T.ib....<.|_..(...7kp.S..m..O.....}.....Q.ZTb.}z~*.....l.....{......}....0.c.....8.ca9{.6df..'&).i...Q.......V.i......f..u....R..B.'Wpn_.O..6.^...S.C....2O...08..X....,.')..T.I..r#....S...1.6.$..]...M.~.........a.dY+j.[A.(k1..Og<..(..`......u.,.}.3.m1a."..j..,c.~.l|....[....Kc:....v..... .....5........_.."r.$H.....1.:...4..K.^..4..h.."....A(1.h.K03.y...!_.0.q...i...&H.+@...@...!...i...=...$u?8vq....X...3..'...0DL...8........n.........../...p...q.....e..VT.Dz....C;.A...nrA..EP..a-PglJyn.....C...y..*d...4T....V.Qq.Bk.2.:A.t....8~.L...V.7Ev.nn..M......v......0...JmnjR..yj..b"Z.$.L%9..eW...R.h.Jm......8.6..O.c'.mN.K...z...F.DA...<..N.x..`.N..@,F.L=|y.(.z..~...w...L.y|hD....".XeI*.c:.h.g<cR.1...ER9....{F...',...^....k0}).
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):551834
                                                                                                                                                                                        Entropy (8bit):5.646059185430787
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                        MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65375)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1033892
                                                                                                                                                                                        Entropy (8bit):5.514540553156403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:yYabvyuSlLZFF84ZbytVwZdRC8s2z5qRXxlSX:yYabv6F84ZO8ZdRC8s2z5qRXxlSX
                                                                                                                                                                                        MD5:EAE8A7B0ADAAF18E10EC4FD3C68C49CC
                                                                                                                                                                                        SHA1:58A5E4FBB7B46249D2F59A1DC0C7832CBD0D2987
                                                                                                                                                                                        SHA-256:CC45A004A3FFCABF87AF9DF07F8BC8A5EA852DD3BFF97F2216CEC033F5FD2DC6
                                                                                                                                                                                        SHA-512:F6F484CC06E5BC91A35264C82C0314E21446B080B068AE948C1CDBFF3523AC5C649E1D043DC063CA2E875C0018194737327F6832B85FC35C07FDC49E3EC0A81C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-d801507b.508b70c3b182f4dfe819.js
                                                                                                                                                                                        Preview:/*! For license information please see npm-d801507b.508b70c3b182f4dfe819.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6534],{7111:(e,t,n)=>{"use strict";n.d(t,{gJ:()=>_,rV:()=>S,TO:()=>b,w9:()=>T});var r,i=n(40099),o=n(58632),a=n(86354),s=n(86043);!function(e){e.MISSING_VALUE="MISSING_VALUE",e.INVALID_VALUE="INVALID_VALUE",e.MISSING_INTL_API="MISSING_INTL_API"}(r||(r={}));var u,c=function(e){function t(t,n,r){var i=e.call(this,t)||this;return i.code=n,i.originalMessage=r,i}return(0,o.__extends)(t,e),t.prototype.toString=function(){return"[formatjs Error: ".concat(this.code,"] ").concat(this.message)},t}(Error),l=function(e){function t(t,n,i,o){return e.call(this,'Invalid values for "'.concat(t,'": "').concat(n,'". Options are "').concat(Object.keys(i).join('", "'),'"'),r.INVALID_VALUE,o)||this}return(0,o.__extends)(t,e),t}(c),f=function(e){function t(t,n,i){return e.call(this,'Value for "'.concat(t,'" must be of type ').concat(n),r.INVA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19482
                                                                                                                                                                                        Entropy (8bit):7.964883835227531
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:eRaPFvCTJQyb7KNcsEPSFTcPJqUxQI9I98MiuBrsEnL:6aPFvC0cshOqUxQUI98JupsEL
                                                                                                                                                                                        MD5:F9A3A463F0DC8508C93F27296F94DC3B
                                                                                                                                                                                        SHA1:55E59973AFE19DAA5B793168E22C0DF10FCF6950
                                                                                                                                                                                        SHA-256:959F8CA351D239EB8F1FA502E9E94BF6A4C8CD76EEDC0B629F601CA8AC4DD944
                                                                                                                                                                                        SHA-512:6878BCEE4B46F791179DBAEB122A1F24A56DDDA8F33B47D7EC61EA232F66AC833BE0B7E172DC91A841EF28A4A1C46AE2DAF1430A2F23ED0D0C826B719CDFCDCC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.pinimg.com/236x/18/c2/2e/18c22e3d84a7317cf893724bf1c33c97.jpg
                                                                                                                                                                                        Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b....".......................................................................................*.(.R....2.....<..Q..2...e....... ...........+r..wj6;...*Dgr].._...Q.O(..#...f.g....6.7..... ......E...wW...:.,w.y..-...N.:x..F.9.J{.:.fUy..60:3..n...........B<.N....:.].....Z...B.go....,g#:y...g-...{ej..qom.n....P.N;..l.^.G...c.Y.VKW...6..dq.i..*.V...|.`..[6.6)z.u.x..7..@..TQj[...U..w.....f[.v.p.V.y...[...J...-.2...f.......h.....e<.....S.v[..l..=<.....#.iyv...0.=....M:.....c./x.^.......G_...rg.s.i..tV...(E....5oe.y....._.N.^...3.....[.........~b.....,M..m...w..i...y.....j[V%...F....P.P......a8..a.......C..9Z./VL..#,.Lh.3U..ZE.k..+<.fgw...Ew.Q.......R.. .R...)..ez..........j..j.M.^....>e...Z%.X.9......[+0.g..*6.Hb-.VWJ..D.B..$/.._.&X..2.,A..1.....&.k.G.......1.m..V.R..i..N..[K..&X...FL..i....1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20919
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7059
                                                                                                                                                                                        Entropy (8bit):7.963829207858942
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:+WQX0VsSJsZZxWFajkpkTDLZ07CnDZjzFEJfttQb4hNVCtT:+HTZaFgkpkTvZ8CntPFE9Qb3
                                                                                                                                                                                        MD5:F08C2E5E6208BDB7EE17973AA0CF951F
                                                                                                                                                                                        SHA1:07DDED738D94F557DD11554F1E7BBE3ABD21B3D4
                                                                                                                                                                                        SHA-256:70F4173B3E981C09B454C13C5334AEA93AEFE66FD867A22C5B1A1C6A2AC6AB3B
                                                                                                                                                                                        SHA-512:B97B473F5E528A33110AA39F0C27194B41E715BEB5C93E7D014FF5B72F5F6DAC2DF7DCB8AE93EDCA8C645279E5833DB909BE99D6B41584F752784FC24B003127
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/79627-6564221c7a267880.mjs
                                                                                                                                                                                        Preview:...........<{..6.....l.F.[..e...4n...9.n|.9..Ih(RK..U...f..........."..0...A=.T.I.D?68............s.p~vw.....ww.g.?>..Mk..q{{x.m........m......*.|#!.....9.p-..3.x..Z..F.{.>.7I...n.....~.p..6...G..6.sx......L.a..^....j...G&......<.....(...5W^..(......D...jk.3jf...D..S7..Q...0..Y..%..N.i...,#3G.>.{v....,......7.g:.:..8`L.4.5.......J.j.t.A..Z..s6.B...E.|..8N...L.Z1.}..1<F.% _.$.m..0.g.(<%#G.aux...h..>....../C.$.x....UF<..[wV...|.#.8<T&.X..M.Ot./..=.......u.......m.3.H(I.$..h...&..C..lll.o4..&.,..v...t..7@..`..L..^;..(6.......5..h2e.DK.n.1..Q...;.z.....t.XQ#0L#$...1E.........c.E..@l.r....0"`......sP..G|0-..u....... ..!.qH@.F%9+...<#.(=@.=%....P..<.$..q...o..h......."....b.....F.,3.b0"B.........(.B.. |D...i..k.....b.h.|....~$.<..X0...@c.n......B=.8...b,!.0w c.M..D+^!.9... f..-...5.....nM.......L..$.....#.<....h...2..G.1.j..>..l4j.Ef.#r.1&.q....lA....8.]..;unK6.....$.....k]HJ\.Ob.'..B.a~qff.%..q.Dh`r.........Di.8....[3.......PG..DNq..<..P!.)..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38722), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38722
                                                                                                                                                                                        Entropy (8bit):5.268651656720109
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oKi/UXhAVXAfmtzD/ByHBVp9HBHdX987VIe+c2ja+hsErEN0M+lqv/UXV5T9qEgO:z
                                                                                                                                                                                        MD5:95ED2F3C4139B35B045C47A6888A344A
                                                                                                                                                                                        SHA1:91F6B1E9EC1CA1FFD0291319BF06EC7BBBAEA5F0
                                                                                                                                                                                        SHA-256:7B1B7FCCD657AB4D0C066AB75544E415FBD58D07923CB55015101556DA1DA98C
                                                                                                                                                                                        SHA-512:E3FE0ECB6E1B6F9A9902EBE96BD98346C3276C8782A8411EC8F87EA9E044A79D08784A0E279C4A2B4C534EBDD73D7594EF37F5B10490EE264192D6E842DF82C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/5348.657eae7a8b5961fac4a1.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5348],{70269:(e,t,n)=>{n.d(t,{GO:()=>d,I9:()=>m,Tq:()=>a,tR:()=>c});var o=n(56698),i=n(71111),s=n(76e3);const m=(0,o._)((0,i.atom)({}),{rehydrationKey:"webapp.comment.items"});m.debugLabel="commentItemAtom";const{useAtomService:r,useServiceState:a,useServiceDispatchers:d,getStaticApi:c}=(0,s.i)(m,((e,t)=>({setItem(e){t(m,(t=>Object.assign(Object.assign({},t),{[e.cid]:e})))},setItemDiggState(n){e(m)[n.cid]&&t(m,(e=>Object.assign(Object.assign({},e),{[n.cid]:Object.assign(Object.assign({},e[n.cid]),{user_digged:n.digged})})))},setItemDiggCount(n){e(m)[n.cid]&&t(m,(e=>Object.assign(Object.assign({},e),{[n.cid]:Object.assign(Object.assign({},e[n.cid]),{digg_count:n.count})})))},removeItem(e){t(m,(t=>{const n=t,o=e;return n[o],function(e,t){var n={};for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.indexOf(o)<0&&(n[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var i=0;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (45496)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):47700
                                                                                                                                                                                        Entropy (8bit):5.230147293560658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:TNWzBJNVSYxTeLjO56tdgUs69ZSBwzhmwRStg9KZaTPTzs5WSwuMp0hQKbRa7mNR:TNWWK5WuQFNm1g9KZaHzsJxMp0hQKbRp
                                                                                                                                                                                        MD5:9DB226185925B4951ACF185B22667F6C
                                                                                                                                                                                        SHA1:526B53C97405C0C0F2649FC0A937504E09F5CEDE
                                                                                                                                                                                        SHA-256:4CC4E42DE8B360B5C0CA6532ADE23A2C55ABDC584860591EF7A4CB0A1E8DECAF
                                                                                                                                                                                        SHA-512:C55E1D02F0FC803B49373670FC98A9274438733BA019941BA8DABD076E63DEB2BE5DCD43B8315DAAF15F75871E2C45620CD86203D925DBA67E623C83A8E20940
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/plugins/wpforms-lite/assets/js/frontend/wpforms.min.js?ver=1.9.1.3
                                                                                                                                                                                        Preview:var wpforms=window.wpforms||function(s,p,d){const l={cache:{},isUpdatingToken:!1,init(){d(l.ready),d(p).on("load",function(){"function"==typeof d.ready.then?d.ready.then(l.load):l.load()}),l.bindUIActions(),l.bindOptinMonster()},ready(){l.clearUrlQuery(),l.setUserIdentifier(),l.loadValidation(),l.loadHoneypot(),l.loadDatePicker(),l.loadTimePicker(),l.loadInputMask(),l.loadSmartPhoneField(),l.loadPayments(),l.loadMailcheck(),l.loadChoicesJS(),l.initTokenUpdater(),l.restoreSubmitButtonOnEventPersisted(),l.bindSmartPhoneField(),l.bindChoicesJS(),d(".wpforms-randomize").each(function(){for(var e=d(this),t=e.children();t.length;)e.append(t.splice(Math.floor(Math.random()*t.length),1)[0])}),d(".wpforms-page-button").prop("disabled",!1),l.initFormsStartTime(),d(s).trigger("wpformsReady"),d(".wpforms-smart-phone-field").each(function(){var e=d(this);l.fixPhoneFieldSnippets(e)})},load(){},clearUrlQuery(){var e=p.location;let t=e.search;-1!==t.indexOf("wpforms_form_id=")&&(t=t.replace(/([&?]wpfo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):551834
                                                                                                                                                                                        Entropy (8bit):5.646059185430787
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                        MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15057
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5137
                                                                                                                                                                                        Entropy (8bit):7.964342080567156
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:iTfmh5RHgPrcodPX9gV//Ue+jlaxXBCD2hWCATgNfUIIwHmS4+V8F:iT2H4Yc1gejAxRCRgdJ4Q8F
                                                                                                                                                                                        MD5:F986132070B38ACB94240CE5EA43A2AB
                                                                                                                                                                                        SHA1:37C125AC5BB55FE4CA613CC91BD89DFE74FC986D
                                                                                                                                                                                        SHA-256:7F20AA77C93381E5A5E98AD2B2AFB1284988C3D76CEBD28B877133999113538A
                                                                                                                                                                                        SHA-512:868537F8AE27FD3DACD88646489438FB52731F3B86F47E73E438EC9E7B691DB06D34BD14E2EBFED8A7E140D9AD3CADD3864179388B8A1A8BE0E4799999FB987E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........[{s.8...>....:...2]\U^..]2.....x].EB.b...%E.w.n.OK...L%U..l4..k..'1.b.1O.gFL..5.}.x......d......~.....y.......I<3nn:.^.uK6.n.t..J......|C..g./ok....;...O.].DP..:..IB(.O.....0(...f....N...I\(..z..y6IBO0.j....H.|wmS.......b.wQ.#[....8...IL..~..a..f.Sj.[s.P....I....4...$.."....&......n.2.>.MC..tl.l.&..;..X.N6b...N...t2........o.-........4b....i...f,.#..7Y...UB6s7...5.....Q.W...N........%"......}..hD631.~.&f..T..yuO61..\h7..>#kd.......(.S.l.`...c.X.r.....Z^.M...#s+.....S7x."*...#6......j.k..h...(]h.,..i,..P.-......'0...IiaK.g.[s.XM.kI.-"~..ks.#.4.y.....0...p.J.c......n(4.-.7.-y..#.c..p1c..B%<..K&f<..".|....q*&..c.....h..F|..j=.lKp...xKc/b.\..\.Z.....B.N..l.|.xT..I...>]..f.\.....G..1..X....E..R:-5.v....U.....<mx,....h....j..c...h0_.u..|.......A..D.7|....J0F./.(...#..V.L..+*...2Q.6.AM....fC.T0.q.&Fu.w...><..........:c.^`.w.13...%...G.ae.>.C.Z_....{.......t.....QE=d.OBwN.... ..Y....?.....Dzt...F....nO.s......ehX.....fOS.]....dv.W:1..$.jM..PyW
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                        Entropy (8bit):5.544510524077435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:jTqNHw5p1t7N5p1t7+RNnQtQQmj4E6RDARdeJqXp6UTdrOEHJUEINe8XRQme:+Ep1Jzp1J+rCQQnFJNssGU5Ne8XRu
                                                                                                                                                                                        MD5:887F9AE6767D70C3536B91433ACDDF6A
                                                                                                                                                                                        SHA1:751833396968F6C1F06660A2F2F5997898EBCFE6
                                                                                                                                                                                        SHA-256:5E8743873E13138C7F0089D45042910A077F71BD2659FD2F00EABA52547E7E8C
                                                                                                                                                                                        SHA-512:C294AFEAE9464E967880202201F0DAB066A7DFA4F7876145AC6C2A7B1208057A10A77AFAA92724832E38AAAB9CAC9BD3FFB7AB37514C3E3BF85C736FBBB089C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-8a76d5aa.52e499ba0da5e11bda05.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4875],{26684:(_,e,t)=>{var r=t(4504)("%Object.defineProperty%",!0)||!1;if(r)try{r({},"a",{value:1})}catch(_){r=!1}_.exports=r}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, datetime=2022:02:11 14:42:06], baseline, precision 8, 820x1458, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):300436
                                                                                                                                                                                        Entropy (8bit):7.972638960395025
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:Sltj30sQBq2rYmuiV8aXy86IBh6zllGk2UrB2K:mUrx8aXy5IxJUrBJ
                                                                                                                                                                                        MD5:86D35F233B96960D348197225D1A91BE
                                                                                                                                                                                        SHA1:DFA0E32BA19796D868CE49515A23DE1C050FAE77
                                                                                                                                                                                        SHA-256:FDA81146E125507F2D07222FD2DD231F1F4DA1DE8F80CFBA5725BE6D16033CEC
                                                                                                                                                                                        SHA-512:B0F54834E456EC183276B68FDDEF34AE50D1DF0915D86B794B8B77D0D094B3DF7E4D70F2243A4A49EA70E7063AEE67CF8F0F605C43C03781B6BAA1673CF602AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/11/IMG_5627-1-820x1458.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................n...........v.(...........2.........~.B...........C...........i.................H.......H....2022:02:11 14:42:06...........0221...........@...........T...........h...........p...........x....................407.........407.........407.........0100.......................@................2022:02:11 14:42:06.2022:02:11 14:42:06.-05:00..-05:00..-05:00.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...\Photoshop 3.0.8BIM.......?..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 236x354, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22149
                                                                                                                                                                                        Entropy (8bit):7.976262777955663
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Yy9hq+SrDc2WDZtiQ2SJOKDkSgrsM8VFuQl99pJSADM8J2rpuCe3uDGi7AYFUw02:/hqtk2+ZtMSJpYILVwQz9XSATw4Cqc7R
                                                                                                                                                                                        MD5:969B47156B873D69E344B406A67D3E1D
                                                                                                                                                                                        SHA1:75493BBEB2A7D38AEA92A54EBD97129705E0C63D
                                                                                                                                                                                        SHA-256:5173E4B2D2A3EE7FC40F7A2A66C98316BDA556A619976CCA5EA4DC9260E42085
                                                                                                                                                                                        SHA-512:4505084A068BD9382C555F5ADC6AC8DB21BAAE728650D6B10793A7E60F905FCC79646A9BD10DC12470DD603A8C90B57E903849D515FE9ED06380002EC87C7C1C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...."...............................................................................B"e.4._m.;t...^_R......z'..u*K.!s.tMk....<..Y.U.w..n^.uQ.tH.SE.....0.Q[.yU..w.z.:=.`6R.W..8R~..?......{o[....._)*...?P...n.>.j66-...jc..Z.:..z.D...)Q..L8......By.%..u....`i../i........OC..E*d.,..0..C/Lz....T~hp1E...k....]ET.!...%k._am.}1...z|^..Y.b.....Y...#c)..3mlfJ.].0.V..b..C.vm.3n.o=.[.....kGQYI.t.Y.wRnju...f.....>h.eUsD.....V...A.W.......Bv..'...S...z"w%.t.....7.....X..J..8..+#......f...O..u/'.B...>sR....i....+Ek......L.5.2hCj...S...-...5..ieG.V.1a...........ng!.......).M...FX.7"..:.....42}E.0.j. .....Z=|.....[YD..Cp...V[.za+..Zr..L..g]..f..o..Q........aT4..t....K...Y..<..lc.0...n...|.L..3..;..M.......y..TH%....$.:...PA..Y.e...(&P..B.X..<...$..I.I.I.k......J..b.k....`..R@.@.@.A,R.....WX.6<.\.YP..._.)<..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38722), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):38722
                                                                                                                                                                                        Entropy (8bit):5.268651656720109
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oKi/UXhAVXAfmtzD/ByHBVp9HBHdX987VIe+c2ja+hsErEN0M+lqv/UXV5T9qEgO:z
                                                                                                                                                                                        MD5:95ED2F3C4139B35B045C47A6888A344A
                                                                                                                                                                                        SHA1:91F6B1E9EC1CA1FFD0291319BF06EC7BBBAEA5F0
                                                                                                                                                                                        SHA-256:7B1B7FCCD657AB4D0C066AB75544E415FBD58D07923CB55015101556DA1DA98C
                                                                                                                                                                                        SHA-512:E3FE0ECB6E1B6F9A9902EBE96BD98346C3276C8782A8411EC8F87EA9E044A79D08784A0E279C4A2B4C534EBDD73D7594EF37F5B10490EE264192D6E842DF82C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5348],{70269:(e,t,n)=>{n.d(t,{GO:()=>d,I9:()=>m,Tq:()=>a,tR:()=>c});var o=n(56698),i=n(71111),s=n(76e3);const m=(0,o._)((0,i.atom)({}),{rehydrationKey:"webapp.comment.items"});m.debugLabel="commentItemAtom";const{useAtomService:r,useServiceState:a,useServiceDispatchers:d,getStaticApi:c}=(0,s.i)(m,((e,t)=>({setItem(e){t(m,(t=>Object.assign(Object.assign({},t),{[e.cid]:e})))},setItemDiggState(n){e(m)[n.cid]&&t(m,(e=>Object.assign(Object.assign({},e),{[n.cid]:Object.assign(Object.assign({},e[n.cid]),{user_digged:n.digged})})))},setItemDiggCount(n){e(m)[n.cid]&&t(m,(e=>Object.assign(Object.assign({},e),{[n.cid]:Object.assign(Object.assign({},e[n.cid]),{digg_count:n.count})})))},removeItem(e){t(m,(t=>{const n=t,o=e;return n[o],function(e,t){var n={};for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&t.indexOf(o)<0&&(n[o]=e[o]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var i=0;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 6819
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3047
                                                                                                                                                                                        Entropy (8bit):7.935001424060606
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:X50kmSFNJ+dRd+lMzuTY9BInIsO39nWUcWlE9CiGKIWb/VFkEM1k+/Ew:FmSFNJud+lMzo+WIzxcgE0WbUEM12w
                                                                                                                                                                                        MD5:AEB07FB7CD61FD2D4BA5BBC6714B1C63
                                                                                                                                                                                        SHA1:C7C11EA93555401C20CC534A6B18D6585A3D6A1F
                                                                                                                                                                                        SHA-256:1E1AA8A2D6B7C3916B2A921CA3DF694E00108BCCB8D0D37A04B32E04584D1E71
                                                                                                                                                                                        SHA-512:24E12DFE3FD354CCF6BBDD39C379F57AD739D81F45CC73A496F177EE63132C6148FAA4AC139BA94FDDC6078D54794AB762C576557086DE45F2524F5EEF0A1A50
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/12599-7ffe74b1bc8e7745.mjs
                                                                                                                                                                                        Preview:...........Yms.6..._A....`..5.+.FM].4....d2SYI ....@........,.W...7..@.,..g..E.".N..8...2Y..>].}.../.M...Og......O...2..0.z...l2.~.....|..4.&...._m.D....'....w..S&W...P.,-......?......M....."....u..."......w.8w..".D.\:.L.H.\.B.!W/...wU..H....H....?.....Y.,G.,M.3.3..4.8....^:....J2v..`Q.H.rr.m3..L.<|;..Q....V.;_.,Vs...B&.."...M..~)..b%...D.[...~.3fUa=6..Q.L.1.Wn..R...Z.K...W.Y......H....z=&'b.*..vViG.<_.....y.......K......0....H.4<...{.<..n.H..8.Kw......!i.;G...D.ze..+...l......-.^.].EA...0.v7.N....K.o..=t..z......`^...Ly\6_...7....~...Z.K.E-.bO...af..^*..hmf.h..>..K.s..*.R.;p+........+..q.c...?<`........>..,.....r..........]Y...!......;.......fA.,.[S@O7Hx$ry...ifp@3.....2N.To........n...-.\.L..b.dd5..d..y....(.0.tH-.=.w...\G.\.RM.h..@.w"...Z9..i.nK^.9.B.8...pM..f..v...n..:.7N....?.xW.p.`.D,+I.Dm...$.[.+,B....A,78..K..zM.....X....x.?2wQjg.FVX...s.L$........E......t`.R..-x.W"...J...X>..%.#e..&.).4...j.E.d...:....W...q.ds...'.{<.M.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (725), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):725
                                                                                                                                                                                        Entropy (8bit):5.436821601924157
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pWfixn5W58iffwEXVMiXVpAhJN/fdX8rUncXf2H665XLgzr:cWun5WiGfwEb0hzdXFne2HZXLgzr
                                                                                                                                                                                        MD5:75887BE34FA6577523945BD26E3CD94E
                                                                                                                                                                                        SHA1:501BCD13CDA56ABB2B7FCC35F73A8CB78D666D34
                                                                                                                                                                                        SHA-256:638FE9EA8D141F4F0A0189A345628748C6A26BCC7F7B55C9B173EC5F2AE097A2
                                                                                                                                                                                        SHA-512:E1E3519E7DC8BAC977B5767F54D1276F004E5F1C4BC31CD937BB3E94638F7F0822DFFEA6FA6477A4CF51BF7410297ADD07F8BBD532C02427D0401164F411B9CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-756fd682.f927beb4f99982ef8254.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6514],{65737:(t,e,n)=>{var r=n(4504),o=n(64297),p=o(r("String.prototype.indexOf"));t.exports=function(t,e){var n=r(t,!!e);return"function"==typeof n&&p(t,".prototype.")>-1?o(n):n}},64297:(t,e,n)=>{var r=n(61545),o=n(4504),p=n(10074),a=n(7781),u=o("%Function.prototype.apply%"),i=o("%Function.prototype.call%"),l=o("%Reflect.apply%",!0)||r.call(i,u),f=n(26684),c=o("%Math.max%");t.exports=function(t){if("function"!=typeof t)throw new a("a function is required");var e=l(r,i,arguments);return p(e,1+c(0,t.length-(arguments.length-1)),!0)};var _=function(){return l(r,u,arguments)};f?f(t.exports,"apply",{value:_}):t.exports.apply=_}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9854), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9854
                                                                                                                                                                                        Entropy (8bit):5.161254615451651
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:WYxOnVzlLNzWH5dEv5VSVkTj5ZqF3vZuHQ4t/iP7uVw0tBnMhu:3xGVZ85dg5VSVkTj5yZuHxtQ0tBnMQ
                                                                                                                                                                                        MD5:21E4F184919B9A0AE4765704B73905CF
                                                                                                                                                                                        SHA1:B6ABD34E0E0CF08C92D37358791EB76EDAF29848
                                                                                                                                                                                        SHA-256:1E2397614473AAC96C4A69067C31418C9D34BA43311FDE137E6C7BA96F47E4C6
                                                                                                                                                                                        SHA-512:6FC865CBEED19B8FCC4F574EBE7AE181D0C318003918170E2EB7F81B3FB28F3D4584693367D96578D6FEC999EE14C92A7753BF159612EAF249EBB0B7D2FAA991
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[744],{56974:(t,e,n)=>{n.d(e,{$:()=>l,$t:()=>w,AH:()=>S,AU:()=>y,BC:()=>H,CF:()=>p,DK:()=>b,Gq:()=>E,HW:()=>z,Hs:()=>M,I6:()=>K,K$:()=>d,K2:()=>Y,M8:()=>P,Pe:()=>D,Qq:()=>O,R7:()=>_,TF:()=>$,XQ:()=>L,YL:()=>B,Y_:()=>V,__:()=>A,cY:()=>x,eq:()=>T,hZ:()=>v,iQ:()=>h,is:()=>k,kY:()=>g,kp:()=>F,nB:()=>c,on:()=>m,p1:()=>u,pb:()=>C,pd:()=>a,qy:()=>N,vy:()=>f,zy:()=>q});var i=n(6460);class s extends Array{constructor(t){"number"==typeof t?super(t):(super(...t||[]),function(t){const e=t.__proto__;Object.defineProperty(t,"__proto__",{get:()=>e,set(t){e.__proto__=t}})}(this))}}function r(t=[]){const e=[];return t.forEach((t=>{Array.isArray(t)?e.push(...r(t)):e.push(t)})),e}function o(t,e){return Array.prototype.filter.call(t,e)}function l(t,e){const n=(0,i.zk)(),r=(0,i.YE)();let o=[];if(!e&&t instanceof s)return t;if(!t)return new s(o);if("string"==typeof t){const n=t.trim();if(n.indexOf("<")>=0&&n.indexOf(">"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (36316), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36316
                                                                                                                                                                                        Entropy (8bit):5.461880314663355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:LNhi0pa8bGt0Ha820Ha8IQiObhQfmIfzvBDNh30:nAOv4ZSQnNg
                                                                                                                                                                                        MD5:E4E5BB68872E0CBF8E8C17172F019BAC
                                                                                                                                                                                        SHA1:0379016A5EFF9DCD92C737A4F576679AD849B0B9
                                                                                                                                                                                        SHA-256:7540FF70301FD8B6FAD7A4288F927EE6876285D9AEA99194AB7EA5A63029A54C
                                                                                                                                                                                        SHA-512:02CD842859B6A6F984DCBFEB9492FB9109B17D29E5FD87D2904325C38A6B2A1E1D2B7AAC318700506B991873D150AB034B7416BB191C1D053A6571DB46233D27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-74d9c565.ace4179fc6992eb39dc1.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1476],{35024:(e,t,r)=>{r.d(t,{AH:()=>S,cx:()=>k});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):875367
                                                                                                                                                                                        Entropy (8bit):7.998049157917244
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:24576:YE4gKbYxuvFSOd0Y7CjI8snh3p/gWy6LzN:YEqSASY7C8nh3RgInN
                                                                                                                                                                                        MD5:9F478895B2387DA20E810379C827B17C
                                                                                                                                                                                        SHA1:15D7967C45072FE8B967F59DE5BF14B154CA2DE4
                                                                                                                                                                                        SHA-256:0A8223C3669E85401AAAACDAA7EDCA9CD4337A2ED1A4E960D36F902EBD0278E7
                                                                                                                                                                                        SHA-512:C27715D1B663D97AE2F87622789FFF67BDD7B9014557FAE9982DEF002BC1AD7394B8B104ACCDFB8DEBFBA362E4766EC9536E2F7F2CC958D5A2014DC51883A753
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/banner/b01.m4s
                                                                                                                                                                                        Preview:...(stypmp41....iso8isommp41dashavc1cmfs...,sidx..........<...............[............Lmoof....mfhd...........4traf....tfhd....................tfdt............trun...........T...............p...................................2.................................../...........~.......................................................................+...........g...........f...................................]...............................................K...................................b...........^.......................7...............................................F...........'...............................................a...........................................................#...........................................................U.......................G...........A...................................Q...........'...................................f...........l.......................y......................3O...................................R...........v..........7.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 660 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13191
                                                                                                                                                                                        Entropy (8bit):7.8957912494563285
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:8vw/tINuZKDmABxRo98CHjJFL1TsLuA5cdas:Ow/60Kl698ijJR85cdV
                                                                                                                                                                                        MD5:D80E61443ECD744B3F9C5D8F78A29D3B
                                                                                                                                                                                        SHA1:6A2993A28F55D6326C473C2D74DCD3B53881F395
                                                                                                                                                                                        SHA-256:35AD4D8DE89093CAC8444AF800052BC4C3A494C0910530AAAD8FEE5FB1D57081
                                                                                                                                                                                        SHA-512:5F60466D6907A9D41C4F9C0CD6472CA10B2A64275206EDF4D2273EF94B56B0ED092F0119C36339FDD40DA559C51CBA63F56147630F586A316FB183B4F6D22412
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/themes/alittlespoon/images/logo@2x.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............+W.....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" xmpMM:DocumentID="xmp.did:C9D8B3E5058511ED98E3AB363CF6757F" xmpMM:InstanceID="xmp.iid:C9D8B3E4058511ED98E3AB363CF6757F" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d732bea4-7ac5-4aa1-bca5-506e5fa42afc" stRef:documentID="xmp.did:d732bea4-7ac5-4aa1-bca5-506e5fa42afc"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>XV..../.IDATx...xeGu.K...^..vl..}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65116), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):82965
                                                                                                                                                                                        Entropy (8bit):5.410301050353627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OY4RIUFWsb7q9Vh7IM2w8IEjXNx2OIYn8Pec4c3OpRAnGsIaVwIG95j7hvGi2X0b:OI2b3q3h7eISi+I9wtnXh+i2Xh8FM/Oj
                                                                                                                                                                                        MD5:F7CBA4B44DBC0CE27D21EEDB0A75B63A
                                                                                                                                                                                        SHA1:E833E0B27BE1B1D4C635CB6517E340CCCFDCA6FD
                                                                                                                                                                                        SHA-256:74B4B88DC49E634CFA1697B1D9CFB7F66290B04F3EB99795B573FFBD056127D5
                                                                                                                                                                                        SHA-512:1B87145702AE7B65F152B1065EB394B09028E1015599A50E69AD267D1A02A77F0AD16090BBF69F5BEE2217F37B28F8722018510505346FD29F7934B799183A52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-829a1743.095600f2540332fbb530.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5021],{92261:(e,t,i)=>{i.d(t,{A:()=>Se});var n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])},n(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i])},r(e,t)},s=function(){return s=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},s.apply(this,arguments)};fu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                                        Entropy (8bit):4.921030304008144
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                        MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                        SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                        SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                        SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (768), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):768
                                                                                                                                                                                        Entropy (8bit):5.154097050951426
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+pugekfvfRF/Rq0wc1ASnQ+wYtNhF5rLsY3WVcIDvih58Q4klQLextlOCdHfsAEF:cug7fRFwWCSnQ+t7JUMWVcOahiQ5Wktg
                                                                                                                                                                                        MD5:D36E69645F5035B25A53F3E0A77BDA97
                                                                                                                                                                                        SHA1:5FA94E4F9EA36120665366E359B4515F8D7EA7EC
                                                                                                                                                                                        SHA-256:1093EBB8F7243BE1E158C588B9D497883E1685CE62F0F5483FC2B5BC5BDE2C0F
                                                                                                                                                                                        SHA-512:01150A5112E9F042F741BE58A540698057DC5B098E6CD413DC5533D1B97FAE76AD9BC4EFBE8D992DA0180527906D1CAB9CCDD5D991704B3FA84AA363CBFB718A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6075],{14992:(t,e,r)=>{r.d(e,{A:()=>n});const s=t=>{try{return new t}catch(t){const e={};return{set(t,r){e[t]=r},get:t=>e[t]}}},n=(t,e)=>{let r;const{g:n,s:o}=(t=>{const e=t.length,r=s(t[0]);let n,o,u,_;const g=1===e;return e<3?{g:t=>void 0===(n=r.get(t[0]))||g?n:n.get(t[1]),s:(e,u)=>(g?r.set(e[0],u):void 0===(n=r.get(e[0]))?(o=s(t[1]),o.set(e[1],u),r.set(e[0],o)):n.set(e[1],u),u)}:{g:t=>{for(_=r,u=0;u<e;u++)if(void 0===(_=_.get(t[u])))return;return _},s:(n,g)=>{for(_=r,u=0;u<e-1;u++)void 0===(o=_.get(n[u]))?(o=s(t[u+1]),_.set(n[u],o),_=o):_=o;return _.set(n[e-1],g),g}}})(t);return function(){return void 0===(r=n(arguments))?o(arguments,e.apply(null,arguments)):r}}}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (29990), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29990
                                                                                                                                                                                        Entropy (8bit):5.197554092711358
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jykZ59OSi9iuPTBgbWKH/TyhZ59OSi9iuPTBgbWKH/T:htbWQwtbWQb
                                                                                                                                                                                        MD5:8050D0C01532928CA3D5A8EB09099106
                                                                                                                                                                                        SHA1:6019DC4585AE20532106293320E36702C43A19F8
                                                                                                                                                                                        SHA-256:2E30F491F0F7F181A29DD7F6FBC9414EE2B79F4E379B3D000064AF615BADF32E
                                                                                                                                                                                        SHA-512:4FACC54ACB421721C2CD84E163A45AB521A7275723E8D33A6F36C8A410B39C921E1816F0E85ECEF6244687FB17C78E8CE4294A869CE7D77037E8ABCA063FA6E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1878],{73891:(n,e,t)=>{t.d(e,{Ay:()=>Sn});var r=t(5124),o=t(67125),u=t(40099),i="data-focus-lock",c="data-focus-lock-disabled",a=t(18338),d={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},f=t(39365),l=(0,f.C)({},(function(n){return{target:n.target,currentTarget:n.currentTarget}})),s=(0,f.C)(),v=(0,f.C)(),m=(0,f.f)({async:!0,ssr:"undefined"!=typeof document}),p=(0,u.createContext)(void 0),b=[],h=u.forwardRef((function(n,e){var t,r=u.useState(),f=r[0],v=r[1],h=u.useRef(),g=u.useRef(!1),y=u.useRef(null),E=u.useState({})[1],x=n.children,w=n.disabled,N=void 0!==w&&w,O=n.noFocusGuards,A=void 0!==O&&O,T=n.persistentFocus,M=void 0!==T&&T,I=n.crossFrame,F=void 0===I||I,S=n.autoFocus,D=void 0===S||S,C=(n.allowTextSelection,n.group),k=n.className,L=n.whiteList,_=n.hasPositiveIndices,P=n.shards,R=void 0===P?b:P,B=n.as,U=void 0===B?"div":B,W=n.lockProps,j=void 0===W
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2090
                                                                                                                                                                                        Entropy (8bit):5.0802232462308545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YBRbRu3s+XbWZH2HiHalaKCJsCHhIoi2UWKArYCA1MoCO1eA1JHklqK4:wbg3Z4gktLZhIfTBSuRkz4
                                                                                                                                                                                        MD5:7D8104654243A0B023BBD45406D9EB73
                                                                                                                                                                                        SHA1:965C2FABE0ED87D304ABF86BFF40FC089113ED89
                                                                                                                                                                                        SHA-256:188E4630873E6ABDC9ACFB77DF5EC6158CD62F4989EE5BD2DAEB9DFC41BA30DA
                                                                                                                                                                                        SHA-512:15C1151998425E82CC312DCDF3EDCDBCFDE09F72B963C4F036F0CB1DD74DB86FC281E627DFBD32B10AA032D4362153CB5621A4C49D6C86F662D5D98BD7809BA2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"resource_response":{"error":{"status":"failure","http_status":400,"code":12,"message":"INVALID_HTTP_METHOD_FOR_RESOURCE_METHOD"}},"client_context":{"analysis_ua":{"app_type":5,"browser_name":"Chrome","browser_version":"117.0.0","device_type":null,"device":"Other","os_name":"Windows 10","os_version":"10"},"app_type_detailed":5,"app_version":"f1a8c90","batch_exp":true,"browser_locale":"en-US","browser_name":"Chrome","browser_type":1,"browser_version":"117.0.0","country":"US","country_from_hostname":"US","country_from_ip":"US","csp_nonce":"bc8cd2b260067bd954d9bd2ff5d074ca","current_url":"https://www.pinterest.com/resource/ApiCResource/create/","debug":false,"deep_link":"","enabled_advertiser_countries":["AR","AT","AU","BE","BR","CA","CH","CL","CO","DE","DK","ES","FI","FR","GB","IE","IT","JP","LU","MX","NL","NO","NZ","PT","SE","US"],"facebook_token":null,"full_path":"/resource/ApiCResource/create/","http_referrer":"","impersonator_user_id":null,"invite_code":"","invite_sender_id":"","is_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 302
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                        Entropy (8bit):7.104557029172588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:Xt1VAqJmFrLq1eJ4iGgHgM4Yqj/eWJ+3L:XPJ+ulLpb+3L
                                                                                                                                                                                        MD5:020D629DB73C0108B00FBF4F8005C612
                                                                                                                                                                                        SHA1:1875102F99BBA28ECE7C008B4238EABB977CDB1E
                                                                                                                                                                                        SHA-256:AEC0FD0B3F30D40A467A721C16DDC723351850F84706CED11FAAE0EEA5A29070
                                                                                                                                                                                        SHA-512:4025AF80D41917EBCB9594426172EB9B7AC362F0AD0278935935C7743143422A12FCB1D19D761DB5BDDA2A796729B70E5A65646EBDC0C6DA92D2CF60958436E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/locale-en_US-lite-js-d0d346142714beb1.mjs
                                                                                                                                                                                        Preview:.............k.0....+\wQ..t.:K..Z..m0.$.Cm.Z.......{e=...{...... .Xo.O..7l7.....f....|.J..... $~.K.X.aL..>.G...J;...k*...A..|.{].$..$... ..:m.....L.?..ec.N.....^K..R..8.....;.t.n.[.T+..gJ..*.`l..P+.....f....I.....'....}. .|I......A.R..9E.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22693
                                                                                                                                                                                        Entropy (8bit):7.962270336906626
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:JnBhllJASFTl4Zcx8iBS2SAaz3ImNBJvHQyfGHJcOhFP+PW8e7rNqb+z4KGTDm/V:JBh1l4Zcxk2fazYKBJv0HJcOhFWOzr4C
                                                                                                                                                                                        MD5:BE31EF58D9F2B08E5BBC0DA42CFF66A3
                                                                                                                                                                                        SHA1:9B1B058CC6C237C4FA164E109D7F94BCD47B422B
                                                                                                                                                                                        SHA-256:C169420D090127833338FA6B5D2483371BC7A654BF6BDA0E22773D488743D8D6
                                                                                                                                                                                        SHA-512:232B834FA200D6805E1B0764FA76B474E11B53C6AEE20AB56F90F9AF2DE011380355FC7AB3B63B48743D522610E183FC46508905DB22561F91EC356B3F428ACA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/08/2022-03-02-Stuffed-Cabbage8416-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:362CE90859AA11EFA52DB4FBA9010270" xmpMM:InstanceID="xmp.iid:362CE90759AA11EFA52DB4FBA9010270" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="990BCE3418C10F987554D4E6CD9204F9" stRef:documentID="990BCE3418C10F987554D4E6CD9204F9"/> <dc:rights> <rdf:Alt> <rdf:li xml
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, manufacturer=Apple, model=iPhone 11, orientation=upper-left, xresolution=174, yresolution=182, resolutionunit=2, software=13.3.1, datetime=2020:04:24 15:06:10], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26008
                                                                                                                                                                                        Entropy (8bit):7.541915821858271
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:IwiYqWGWuj02nnNVBMSh4CnZ7Ah0ISAynJLTsSMuEa:9iYBuVnPBMSl+eIz2VREa
                                                                                                                                                                                        MD5:9E2AC33F39A80BBE1A884756FE885086
                                                                                                                                                                                        SHA1:076CDB170829A22ED30319FE07D84D67E6E6874B
                                                                                                                                                                                        SHA-256:A5F5F325BCD78796E7773AA582FABA9C2881376A6E446705537D389AEF3F97B3
                                                                                                                                                                                        SHA-512:9825C5D095A8885451A646DC45DCBFFF651D389D4ECFF4665A53226FC17D44E65B3F6EC15AC4EDA9370BCBCDAA77160A4907329B2836A79D116BFC55B55B3985
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2022/11/IMG_1950-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........B...........C...........i..........%..............Apple.iPhone 11....H.......H....13.3.1..2020:04:24 15:06:10..#........................."...........'..................0231...................................................................................................................................................................|.....\............993.........993.........0100................................................................................................2.........`.3...........4.....-.....`.....................<........2020:04:24 15:06:10.2020:04:24 15:06:10.-04:00..-04:00..-04:00........O....'..~E..:Z..3........................,Apple iOS...MM.........................4.......h...b...................................................................................+.............................................P ........... ...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright= ], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22752
                                                                                                                                                                                        Entropy (8bit):7.959525806712558
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:UUnjPAhmwHzuZ8a+oGP4Wf4km/DBMxu4t911HXhZrcfzLjLzqWH8W8OKHplXN:tjItHzVaK7PoBMu49if7lHKH5
                                                                                                                                                                                        MD5:EC1DEAAA3DA2E41C40F282049B71E344
                                                                                                                                                                                        SHA1:97DA11BFC8477990B9C5E2DA33C29A097DF8D877
                                                                                                                                                                                        SHA-256:F08C4BFD6E03CA63E2E42D845776721E64D897419470C87BB08B3DA75D469C2E
                                                                                                                                                                                        SHA-512:3BCF963C06C9FBC0C97F8563F5F6E62D26AE4619E40D77522BCC3093F7141D51D97D19C427CFDB1937D33C3591CA8659E78A5DCB81F1320B3A9F73138B51B72E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/08/2022-05-17-Tropical-Sorbet5488-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF.............\Exif..II*...........7........... .......fPhotoshop 3.0.8BIM.......J..Z...%G.........t.6 ....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:DocumentID="xmp.did:6DCA69935B4111EF823EC82A830343E4" xmpMM:InstanceID="xmp.iid:6DCA69925B4111EF823EC82A830343E4" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="60D905C393FFC892482BAD8CE973E78A" stRef:documentID="60D905C393FFC892482BAD8CE973E78A"/> <dc:r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1720), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1720
                                                                                                                                                                                        Entropy (8bit):5.130414387560496
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:cy6koParBvCKin58q+dq06n+yghFJMK4Epfbf1N2y/xBq0mLJGnKYytSfwr/Oqh:ob55KgnghFGUfbhHmgKLSfGGa
                                                                                                                                                                                        MD5:76F8E661CCB2CE7017011EBAA0754152
                                                                                                                                                                                        SHA1:A5E683FA3C7B7C6ABCF36CF07B10302CA19237BF
                                                                                                                                                                                        SHA-256:53B95F8A19A223550FC7D4F6DE2ABB5B3D747EFB47E75811C9DBC68DE5CE991E
                                                                                                                                                                                        SHA-512:CAE7BBFECBBF1F1C4F55B02AB19639F310AD2EC85A0B9501CB3A6C1382593888B2AC14169A9FEA9239115EF7722C77078B369A910ADCE1152BB6751D5BA5D550
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop/npm-async-0a6a8ea9.8077243c7884505278b8.js
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9655],{98838:(t,o,r)=>{r.d(o,{SQ:()=>b,YH:()=>h,a:()=>m,cY:()=>p,fT:()=>n,ge:()=>f,l:()=>e});var i=r(69847),e=function(t){var o=t.top,r=t.right,i=t.bottom,e=t.left;return{top:o,right:r,bottom:i,left:e,width:r-e,height:i-o,x:e,y:o,center:{x:(r+e)/2,y:(i+o)/2}}},n=function(t,o){return{top:t.top-o.top,left:t.left-o.left,bottom:t.bottom+o.bottom,right:t.right+o.right}},d=function(t,o){return{top:t.top+o.top,left:t.left+o.left,bottom:t.bottom-o.bottom,right:t.right-o.right}},g={top:0,right:0,bottom:0,left:0},f=function(t){var o=t.borderBox,r=t.margin,i=void 0===r?g:r,f=t.border,a=void 0===f?g:f,p=t.padding,b=void 0===p?g:p,m=e(n(o,i)),h=e(d(o,a)),u=e(d(h,b));return{marginBox:m,borderBox:e(o),paddingBox:h,contentBox:u,margin:i,border:a,padding:b}},a=function(t){var o=t.slice(0,-2);if("px"!==t.slice(-2))return 0;var r=Number(o);return isNaN(r)&&(0,i.A)(!1),r},p=function(t,o){var r,i,e=t.borderBox,n=t.bor
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):223
                                                                                                                                                                                        Entropy (8bit):5.525155260039474
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:+Ep1Jzp1J+rgQyUQJ9AF9x/VfCgLAQgNNeIVMRu:+p8pJid/pCgcvN/MRu
                                                                                                                                                                                        MD5:56D3DA784E2F8888A736DEB3F7F282D3
                                                                                                                                                                                        SHA1:1FCBCE63573640101CE2E372D22DE42641E1928F
                                                                                                                                                                                        SHA-256:5B23D69285DBE1B42DA0B94A0086FD538BA2A17C6BF7AC14A2AF7EC4F2381E08
                                                                                                                                                                                        SHA-512:0EE5D67605A18CC378E7E5F09B19C7869089D8B16DE85C7029687997C3F807BF71D2B02812FC543D17510BD00842240B849669C8C1FB0C09F15294504587E747
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3593],{28611:(_,t,e)=>{var r=e(4504)("%Object.getOwnPropertyDescriptor%",!0);if(r)try{r([],"length")}catch(_){r=null}_.exports=r}}]);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright belongs to A little Spoon, LLC], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26925
                                                                                                                                                                                        Entropy (8bit):7.96682250900209
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:LTyICsfJZfQHAz2EmlyIMo8lXCJGSI/6ifjOL:LTyFsfJZpz2rAo81CJGLCi6L
                                                                                                                                                                                        MD5:44AC4ADB03DD4CD45F295EE1B4780BB4
                                                                                                                                                                                        SHA1:38E3314476171776F39E8BC855495B13DF463DCF
                                                                                                                                                                                        SHA-256:7B52B86B12701F41BF0297880ED1F004CE39C4193C63EFE7298DA7E9FB11A8CC
                                                                                                                                                                                        SHA-512:7DE2C8AC09603AD94BCFC684CE3B08CA0F127CB2485FAD289AF098097911D557409850B0BDD48F27392B5F266B1E87B0609F8830C8AB882DCD0E4E218E59DD5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............NExif..II*...........)...........Copyright belongs to A little Spoon, LLC.......XPhotoshop 3.0.8BIM.......<..Z...%G.........t.(Copyright belongs to A little Spoon, LLC....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Capture One 23 Macintosh" xmpMM:InstanceID="xmp.iid:52FE84F9202711EF9FAFD23C6A5BBABC" xmpMM:DocumentID="xmp.did:52FE84FA202711EF9FAFD23C6A5BBABC"> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">Copyright belongs to A little Spoon, LLC</rdf:li> </rdf:Alt> </dc:rights> <xmpMM:DerivedFrom stRef:instance
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24352
                                                                                                                                                                                        Entropy (8bit):7.971365956462966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:N0ZHKZqIHqoqK/sQMutgDh2RmgbC4uOw/j3vG1+bOOkGUDEzVaCT4Tmt7eEny:N0ZHCqBoLtg8mgbC48lzEiV9T4TmgIy
                                                                                                                                                                                        MD5:0865D2622B6022216793C6FF0B10203B
                                                                                                                                                                                        SHA1:855BC755BBAA42CDFA3F5B1EA0FCD18CBDF4F961
                                                                                                                                                                                        SHA-256:54F961A0ED15E7A9DC6FB2CA3C3A52F98549A5EC1B72F4EF2E449C551BB9D081
                                                                                                                                                                                        SHA-512:66C95D0A0A6DA1E4D28E57C3BE4E7674A2E99F83145AC0A2414736A9B007A047134DB9BAA3B124A8191007D24A1310157EF084C49DC0EEEEEB11CAF1DCE54A89
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2023/10/2021-11-24_Hot-Chocolate5983-2-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CADF42FA5ECD11EE8746A7B5B6D3F35F" xmpMM:InstanceID="xmp.iid:CADF42F95ECD11EE8746A7B5B6D3F35F" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F1F645E300FD8D548F76DA3AEE1F34D2" stRef:documentID="F1F645E300FD8D548F76DA3AEE1F34D2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 90955
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28336
                                                                                                                                                                                        Entropy (8bit):7.991615048342641
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:bKoOLl2MjI2b3sNCvEhs4F2VEy+jz0COz7b:bM8D2bsEwBny+UFH
                                                                                                                                                                                        MD5:1292B2349C88ABC760D84A1BE43D1560
                                                                                                                                                                                        SHA1:D5519E4B5746F1FE108C97DAB492C2840DC9AD33
                                                                                                                                                                                        SHA-256:D1CBB009368298704A6C868B951B178058C0A1B85D11D4023D14D185A9E3559C
                                                                                                                                                                                        SHA-512:2DFAE440B13E954C9B6B5E2C92EF2353E22D13483332E943BF2AEB82BDBA7F292D086416703C40561541C0F6345D287E31AD8A26A05A9214267F6B964DB2E6A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://s.pinimg.com/webapp/9130-a40b370129ac6006.mjs
                                                                                                                                                                                        Preview:............v.(.._!s.qI.0-y6s.td[.t.....*J.$.)RER.....Z..o.....>..t..'t...C.}.9.V.m.3..@......i...Y...w\.@......z.Q~"}<..)..A..__..7b.]....,.2......o.B................Ay........l..9.......d.3}....LG..9.5e...=;..d .o.....W....+....w.\..$V.......z...\......3{2w+..k........)s.0......~..|.5.=.C.-.?..N7....+k0....a..to.kB....5..x.+w.....-...N...{.=p[..y).....C.n'.VB.......g..(.Nb.rT>'.E ...n..r.l.|.F..T...qi.bK...Hw..C....c...-..a_z0!s.*.J4.f..2.}..=..^.f..@.L.e:N>,P.K.]H*......Q...v.....P..~s..~..y:.5...\....y.m.......<g.).`..Jg..<...W........d...O.P.....J..V...5M...a\o...c..5........C3..|M..Gp{.@...oe.M...\{70..L..i..xu...s..58."NF<.*......%..;1....1.%..]y.....X...1/.7.N ......-..B..S.I...k.g.........-....h/N,.3....l&..q[...W.i..-e....1c%-.^..Q.7..c X......B./.U..B....\...f.M4}..rQ.I0.)....Y..d".....R.".yY...c2......e.SI.7..v.P..2P......Z..K.B6...-....O...Dl.Kt.<...'.UE...25...(6@dk}k.h.\..y[.d..........(.6.g..dJ.jEh.)\..Y
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 258x344, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20739
                                                                                                                                                                                        Entropy (8bit):7.962427532679196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:NQaPUVJPTJqKIjXsZbjinI3d2EJg59kE0SjhVQg4MbBKVJdkD:NQaPUrPYpKeid2EJQhVQgTbCf4
                                                                                                                                                                                        MD5:4B4F9EAAF37ABA83279D13D6377A2E4A
                                                                                                                                                                                        SHA1:B67F436EAECF598890B016945DA0DC92ADF87A09
                                                                                                                                                                                        SHA-256:C6879193124FAAFCBA5D2F993082D73D8E925F80518A28DB29F8EB0B77B79614
                                                                                                                                                                                        SHA-512:A0D37127204A94458D4B6A04525B77B50AC2FA81A9CFCE46704C1893A52A6EA5A3566F56434FED87199FDCEE3A3DB1D330EBE0698F13382C2BD0FC52DA959885
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://alittlespoon.com/wp-content/uploads/2024/09/2023-06-14-Roasted-Smores-Ice-Cream3481-1-258x344.jpg
                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:5E5270FE6CF311EF8B468F901CD84E09" xmpMM:InstanceID="xmp.iid:5E5270FD6CF311EF8B468F901CD84E09" xmp:CreatorTool="Capture One 23 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="F3FABAF384951079FF83A4C6ADBD8194" stRef:documentID="F3FABAF384951079FF83A4C6ADBD8194"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17734
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6521
                                                                                                                                                                                        Entropy (8bit):7.966718425270245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:pn3uo5aOwr6VngNyJk7dymtIwjvugeK1o+vKFcLl7PnWCAouRcYp+:w8Z+KgNckDtI3gpxv4gfWJ/RY
                                                                                                                                                                                        MD5:478D5B0B549BCA038C0F5B7E3F3E2146
                                                                                                                                                                                        SHA1:A0A172CF49EBFDC7C7684822998288001C8B53CE
                                                                                                                                                                                        SHA-256:3FEAD3E303BB4E5DD02C6AFA662D7B4D2FF4DBBB0F7D0DF6E1E9E5D6C9AC9D23
                                                                                                                                                                                        SHA-512:E61822D0BA67E8699167AE2993137854DE8551647C1FAF647BA8966552564999A1B685EA6F34E6E757C895085B80EC02A8246DAA850662F0E87A67D274160EAD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...........<.r.Hvw......t.....l.%Q%Nk.Q.*....$.....HbQ.._..........xb.........^f..7UU.'...n*....6..Dt'.C..WrD..j......i.5:G.....w=.l~.....N.h$..jE.vGf..V*k.LIL|....W.9&...2<.....W.V..6}.Z...e....6*.ZM!...........V....`.Q.7..a.....4..b.\W...R.X.a..m]..J....W..:.OpL.R...2.e.bIy..x..\....f.R......c7..:...{...-u..Nb.&.6..6.M_y....P.i..>[.m..1..<Q.]M.C......C.>..1{......]....A91\eNf.a..:44..h~....`..;..t...+...I.A..w.......Rv.D.-`..W.UX..[1Ud..r..s.x.b..#.Q!.l[.....]l{.=.v..Sl'...?.<.o...`*`@......J....G.;:5.yJB....&..pF%.c.....Z...R=.....j.......n...Oz..;#~%{0d...=."..ve=..G.=...$z.YOU.L.....u[#u.S.A...d.p.aT..8....K.zb..Y.e...8...h.']2%.2&.....2T..q.h.....m..?\,a7&l.rg...-:w.+.$Xz.....yHf...P...i>'.F.X).k...f0I..N.h.T.=&.z......N.(4D.^I.D.V-k\C..e.X.."'..I.3I1...J...E'y......I<.~.......9'. ..pj.w.&4t.0...\....A|@7.........e..k.*.;..i....=....51.c..(..&*....o.....k<1..o>.%2s,.H. ..i......6....8.....o..!.D4d..Q..6.H0.I.1...~s.=..........=..s....b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4517313
                                                                                                                                                                                        Entropy (8bit):5.935624398630165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:x73gM5XOglyybR3VJP0H7y0o5L++3Bz13Wu8tB+v7e4bftB8gzNC8lOFNabNWVNX:x75Na3Y7bbV3zNC8l5bn56aJ/dK
                                                                                                                                                                                        MD5:70AA8F4B464D451E0FE9033AD05357D0
                                                                                                                                                                                        SHA1:CF9F8A3F2384C225806964194DF4B8CDF359301A
                                                                                                                                                                                        SHA-256:45F86EC278D29B21F2BE807EB4A5168235810737E43796C5D550D562418C61E0
                                                                                                                                                                                        SHA-512:7537CBBD590E3D8E1CD9DD201BC28E1EA47730BBFE8BB592917C55B9AC0BBE28D949D8128445B3A87A380A37E5F7C59E96A0E11DA07CB5D2DFEDC3AA8962BAD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9443],{3627:(e,a,l)=>{l.d(a,{A:()=>o});var c=l(24643),t=l(40099),r=l(23594);const n={id:"Arrow_Counter_Clockwise-3e058a80",use:"Arrow_Counter_Clockwise-3e058a80-usage",viewBox:"0 0 48 48",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48" id="Arrow_Counter_Clockwise-3e058a80"><path d="M5.37 15.63V2.49a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v7.67a20.18 20.18 0 1 1-3.9 21.7.96.96 0 0 1 .57-1.27l1.88-.69c.52-.18 1.1.08 1.31.59a16.19 16.19 0 1 0 2.41-16.86h8.87a1 1 0 0 1 1 1v2a1 1 0 0 1-1 1H7.37a2 2 0 0 1-2-2" /></symbol>'};function o(e){const a=(0,t.useContext)(r.X);return(0,t.useLayoutEffect)((()=>(a.add(n),()=>{a.remove("Arrow_Counter_Clockwise-3e058a80")})),[]),(0,c.jsx)("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor"},e,{children:(0,c.jsx)("use",{xlinkHref:"#Arrow_Counter_Clockwise-3e058a80"},void 0)}),void 0)}},18924:(e,a,l)=>{l.d(a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2043)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5427
                                                                                                                                                                                        Entropy (8bit):5.328392595017317
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:zg8OGUQKOSikov3rYBv+49l+dwidddIM9mXYPdK:zg8OGUJ5n63rY57ydwidddIM9DdK
                                                                                                                                                                                        MD5:A636E60B0629A54319DF676D6B413180
                                                                                                                                                                                        SHA1:1DCAC1D76018510FF2ABC524C97B6219876598E1
                                                                                                                                                                                        SHA-256:FD8FD451D88748CC2001DC7905076D828F6A6650A5238937921355A7263F3730
                                                                                                                                                                                        SHA-512:6F84D4A99E19CE4771D248CDDF55CB92087208BE4252266C893F443CB01D41E44E5137DAFE1336787192E2317F9347CD36335CF1BB89DE43482702F4CE481B47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisMiniToast.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(5),c=a.className;a=a.text;var d;b[0]!==a?(d=k.jsx("div",{className:"_ac7s",children:k.jsx("div",{className:"_ac7t",children:k.jsx("p",{className:"_ac7u",children:a})})}),b[0]=a,b[1]=d):d=b[1];b[2]!==c||b[3]!==d?(a=k.jsx("div",{className:c,children:d}),b[2]=c,b[3]=d,b[4]=a):a=b[4];return a}g["default"]=a}),98);.__d("PolarisSnackbar.react",["cx","PolarisIGCoreButton.react","joinClasses","react","warning"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.$1=function(a){a.preventDefault(),c.props.onActionClick&&c.props.onActionClick(a)},b)||babelHelpers.assertThisInitialized(c)}var d=b.prototype;d.render=function(){var a=this.props,b
                                                                                                                                                                                        No static file info
                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:18:48:58
                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:18:49:03
                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1772,i,14286239917205979813,12021377299515639790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:18:49:07
                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.alittlespoon.com/"
                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        No disassembly