Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.stresshumain.com

Overview

General Information

Sample URL:http://www.stresshumain.com
Analysis ID:1531690

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5920 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.stresshumain.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://www.stresshumain.com/HTTP Parser: Base64 decoded: {"uuid":"e72e59f9-1965-4358-8991-c40901e32dbe","page_time":1728655509,"page_url":"http://www.stresshumain.com/","page_method":"GET","page_request":{},"page_headers":{},"host":"www.stresshumain.com","ip":"8.46.123.33"}
Source: http://www.stresshumain.com/HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93HTTP Parser: No favicon
Source: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: http://www.stresshumain.com/HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93HTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEHTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116HTTP Parser: No favicon
Source: http://www.stresshumain.com/HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170HTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: http://www.stresshumain.com/HTTP Parser: No favicon
Source: http://www.stresshumain.com/HTTP Parser: No favicon
Source: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsHTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117HTTP Parser: No favicon
Source: http://www.stresshumain.com/?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117HTTP Parser: No favicon
Source: https://intake.mdexam.com/intake?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE&statsigUserID=5ef7b388-1c0c-40c1-8e72-5aa8531d82e9&transactionId=4674a6acbee14ed187f55083473e26f2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:50243 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50316 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50316 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50316 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50316 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50316 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49825 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50316 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bcQzwZjYW.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe
Source: global trafficHTTP traffic detected: GET /bcQzwZjYW.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe
Source: global trafficHTTP traffic detected: GET /_fd HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bDmrUeYRT.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bDmrUeYRT.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /boftSMhJr.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /boftSMhJr.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /blFOgeKUQ.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /blFOgeKUQ.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /blFePoHHG.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /blFePoHHG.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bQljZUbzn.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bQljZUbzn.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bHCZUfMag.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bHCZUfMag.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bUKOHTuui.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.stresshumain.com/?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /bUKOHTuui.js HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117 HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe; __gsas=ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A
Source: global trafficDNS traffic detected: DNS query: www.stresshumain.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: click-use1.bodis.com
Source: global trafficDNS traffic detected: DNS query: futurhealth.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: polaris.truevaultcdn.com
Source: global trafficDNS traffic detected: DNS query: ob.buzzfufighter.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: pixel.veritone-ce.com
Source: global trafficDNS traffic detected: DNS query: ob.7roundprince.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: location.truevaultcdn.com
Source: global trafficDNS traffic detected: DNS query: obs.buzzfufighter.com
Source: global trafficDNS traffic detected: DNS query: p.veritone-ce.com
Source: global trafficDNS traffic detected: DNS query: obs.7roundprince.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: usemoon.com
Source: global trafficDNS traffic detected: DNS query: static.legitscript.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: pro.ip-api.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: ipapi.co
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: s.skimresources.com
Source: global trafficDNS traffic detected: DNS query: t.skimresources.com
Source: global trafficDNS traffic detected: DNS query: r.skimresources.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: tracker.fireharp.com
Source: global trafficDNS traffic detected: DNS query: ssl.kaptcha.com
Source: global trafficDNS traffic detected: DNS query: p.skimresources.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: api2.amplitude.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: stun.kaptcha.com
Source: global trafficDNS traffic detected: DNS query: stun1.l.google.com
Source: global trafficDNS traffic detected: DNS query: ch-trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: vidanalytics.taboola.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: sentry20.kube.g-plans.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.rezdiffra.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: origin.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: e.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.trodelvy.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.di-capt.com
Source: global trafficDNS traffic detected: DNS query: aim-tag.hcn.health
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: di.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: www.medtargetsystem.com
Source: global trafficDNS traffic detected: DNS query: 11547730.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: trc.lhmos.com
Source: global trafficDNS traffic detected: DNS query: match.deepintent.com
Source: global trafficDNS traffic detected: DNS query: beacon.deepintent.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: start.mdexam.com
Source: global trafficDNS traffic detected: DNS query: www.mdxw31k.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: featuregates.org
Source: global trafficDNS traffic detected: DNS query: vitals.vercel-insights.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: events.statsigapi.net
Source: global trafficDNS traffic detected: DNS query: intake.mdexam.com
Source: global trafficDNS traffic detected: DNS query: js.chargebee.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
Source: unknownHTTP traffic detected: POST /_fd HTTP/1.1Host: www.stresshumain.comConnection: keep-aliveContent-Length: 0Accept: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonOrigin: http://www.stresshumain.comReferer: http://www.stresshumain.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=e72e59f9-1965-4358-8991-c40901e32dbe
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:50243 version: TLS 1.2
Source: classification engineClassification label: clean1.win@37/394@429/835
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.stresshumain.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5920 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5920 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 --field-trial-handle=1936,i,15458877611218492881,4740140644561506462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    www.medtargetsystem.com
    54.84.166.120
    truefalse
      unknown
      s-part-0044.t-0009.fb-t-msedge.net
      13.107.253.72
      truefalse
        unknown
        browser.sentry-cdn.com
        151.101.194.217
        truefalse
          unknown
          vitals.vercel-insights.com
          52.214.135.35
          truefalse
            unknown
            tls13.taboola.map.fastly.net
            151.101.129.44
            truefalse
              unknown
              stun1.l.google.com
              74.125.250.129
              truefalse
                unknown
                colle-elast-1xnsxgci0b78j-8180b06a6c06d9d4.elb.us-west-2.amazonaws.com
                54.148.115.137
                truefalse
                  unknown
                  aimv4-lb-807679157.us-east-1.elb.amazonaws.com
                  54.237.166.253
                  truefalse
                    unknown
                    stats.g.doubleclick.net
                    74.125.206.157
                    truefalse
                      unknown
                      api2.amplitude.com
                      34.223.205.239
                      truefalse
                        unknown
                        dualstack.tls13.taboola.map.fastly.net
                        151.101.193.44
                        truefalse
                          unknown
                          cdnjs.cloudflare.com
                          104.17.24.14
                          truefalse
                            unknown
                            stripe.com
                            34.252.74.21
                            truefalse
                              unknown
                              www.google.com
                              216.58.206.68
                              truefalse
                                unknown
                                api.segment.io
                                54.203.25.147
                                truefalse
                                  unknown
                                  start.mdexam.com
                                  172.67.75.66
                                  truefalse
                                    unknown
                                    click-use1.bodis.com
                                    199.59.243.205
                                    truefalse
                                      unknown
                                      static-cdn.hotjar.com
                                      18.66.102.106
                                      truefalse
                                        unknown
                                        match.adsrvr.org
                                        3.33.220.150
                                        truefalse
                                          unknown
                                          star-mini.c10r.facebook.com
                                          157.240.0.35
                                          truefalse
                                            unknown
                                            syndicatedsearch.goog
                                            142.250.185.206
                                            truefalse
                                              unknown
                                              location.truevaultcdn.com
                                              65.9.66.13
                                              truefalse
                                                unknown
                                                maxcdn.bootstrapcdn.com
                                                104.18.11.207
                                                truefalse
                                                  unknown
                                                  m.deepintent.com
                                                  38.91.45.7
                                                  truefalse
                                                    unknown
                                                    g.deepintent.com
                                                    169.197.150.8
                                                    truefalse
                                                      unknown
                                                      vimeo.com
                                                      162.159.128.61
                                                      truefalse
                                                        unknown
                                                        stripecdn.map.fastly.net
                                                        151.101.128.176
                                                        truefalse
                                                          unknown
                                                          sentry20.kube.g-plans.com
                                                          34.68.56.245
                                                          truefalse
                                                            unknown
                                                            vimeo.map.fastly.net
                                                            151.101.128.217
                                                            truefalse
                                                              unknown
                                                              obs.7roundprince.com
                                                              52.45.196.192
                                                              truefalse
                                                                unknown
                                                                di.rlcdn.com
                                                                35.244.174.68
                                                                truefalse
                                                                  unknown
                                                                  googleads.g.doubleclick.net
                                                                  142.250.184.194
                                                                  truefalse
                                                                    unknown
                                                                    m.stripe.com
                                                                    44.240.121.251
                                                                    truefalse
                                                                      unknown
                                                                      pro.ip-api.com
                                                                      208.95.112.2
                                                                      truefalse
                                                                        unknown
                                                                        td.doubleclick.net
                                                                        142.250.185.98
                                                                        truefalse
                                                                          unknown
                                                                          events.statsigapi.net
                                                                          34.128.128.0
                                                                          truefalse
                                                                            unknown
                                                                            stun.kaptcha.com
                                                                            100.20.121.79
                                                                            truefalse
                                                                              unknown
                                                                              unpkg.com
                                                                              104.17.249.203
                                                                              truefalse
                                                                                unknown
                                                                                googlehosted.l.googleusercontent.com
                                                                                142.250.181.225
                                                                                truefalse
                                                                                  unknown
                                                                                  cdn.cookielaw.org
                                                                                  104.18.87.42
                                                                                  truefalse
                                                                                    unknown
                                                                                    s-part-0032.t-0009.t-msedge.net
                                                                                    13.107.246.60
                                                                                    truefalse
                                                                                      unknown
                                                                                      t.skimresources.com
                                                                                      35.201.67.47
                                                                                      truefalse
                                                                                        unknown
                                                                                        dart.l.doubleclick.net
                                                                                        142.250.184.230
                                                                                        truefalse
                                                                                          unknown
                                                                                          vc-live-cf.hotjar.io
                                                                                          18.66.112.15
                                                                                          truefalse
                                                                                            unknown
                                                                                            www.mdxw31k.com
                                                                                            35.190.75.135
                                                                                            truefalse
                                                                                              unknown
                                                                                              featuregates.org
                                                                                              34.128.128.0
                                                                                              truefalse
                                                                                                unknown
                                                                                                www.stresshumain.com
                                                                                                199.59.243.227
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  user-data-eu.bidswitch.net
                                                                                                  35.214.136.108
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com
                                                                                                    52.18.147.112
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      adservice.google.com
                                                                                                      142.250.186.66
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        trc.lhmos.com
                                                                                                        34.102.246.198
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          ch-vip001.taboola.com
                                                                                                          141.226.124.48
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            ipapi.co
                                                                                                            104.26.8.44
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              scontent.xx.fbcdn.net
                                                                                                              157.240.253.1
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                d296je7bbdd650.cloudfront.net
                                                                                                                99.86.8.175
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  e.acuityplatform.com
                                                                                                                  154.59.122.94
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    pixel.veritone-ce.com
                                                                                                                    18.245.46.26
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      script.hotjar.com
                                                                                                                      13.33.187.19
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        code.jquery.com
                                                                                                                        151.101.66.137
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          fresnel.vimeocdn.com
                                                                                                                          34.120.202.204
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            thrtle.com
                                                                                                                            34.206.30.190
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              usemoon.com
                                                                                                                              188.114.97.3
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                polaris.truevaultcdn.com
                                                                                                                                13.33.187.90
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  a.nel.cloudflare.com
                                                                                                                                  35.190.80.1
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    www.rezdiffra.com
                                                                                                                                    104.18.12.185
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      ad.doubleclick.net
                                                                                                                                      142.250.184.230
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        cdn.di-capt.com
                                                                                                                                        65.9.61.54
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          r.skimresources.com
                                                                                                                                          35.190.59.101
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            p.veritone-ce.com
                                                                                                                                            52.55.18.207
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              futurhealth.com
                                                                                                                                              172.67.151.19
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                obs.buzzfufighter.com
                                                                                                                                                3.227.190.204
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  intake.mdexam.com
                                                                                                                                                  104.26.1.58
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    ob.buzzfufighter.com
                                                                                                                                                    18.245.86.31
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      p.skimresources.com
                                                                                                                                                      35.190.91.160
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        ax-0001.ax-msedge.net
                                                                                                                                                        150.171.27.10
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          r.stripe.com
                                                                                                                                                          54.186.23.98
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            ob.7roundprince.com
                                                                                                                                                            18.245.31.10
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              gum.nl3.vip.prod.criteo.com
                                                                                                                                                              178.250.1.11
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                dexeqbeb7giwr.cloudfront.net
                                                                                                                                                                3.161.82.12
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  js.chargebee.com
                                                                                                                                                                  13.35.58.99
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    analytics.google.com
                                                                                                                                                                    172.217.18.110
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      static.legitscript.com
                                                                                                                                                                      104.18.16.34
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        ib.anycast.adnxs.com
                                                                                                                                                                        185.89.210.244
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          geolocation.onetrust.com
                                                                                                                                                                          172.64.155.119
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            api.stripe.com
                                                                                                                                                                            34.241.59.225
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              vimeo-video.map.fastly.net
                                                                                                                                                                              151.101.130.109
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                match-eu-central-1-ecs.sharethrough.com
                                                                                                                                                                                18.197.30.174
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  t.clarity.ms
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    i.vimeocdn.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      11547730.fls.doubleclick.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        ads.yieldmo.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          ch-trc-events.taboola.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            beacon.deepintent.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              connect.facebook.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                cdn.taboola.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  s.skimresources.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    gum.criteo.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      f.vimeocdn.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        www.trodelvy.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          http://www.stresshumain.com/_fd?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con=&cq_term=&cq_med=&cq_plac=&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.dsfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://www.stresshumain.com/false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://www.stresshumain.com/blFOgeKUQ.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.stresshumain.com/?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.stresshumain.com/boftSMhJr.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.stresshumain.com/bUKOHTuui.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.stresshumain.com/_fd?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://intake.mdexam.com/intake?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE&statsigUserID=5ef7b388-1c0c-40c1-8e72-5aa8531d82e9&transactionId=4674a6acbee14ed187f55083473e26f2false
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://start.mdexam.com/?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwEfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.stresshumain.com/bQljZUbzn.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.stresshumain.com/bHCZUfMag.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://intake.mdexam.com/intake/years-losing-weight?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE&statsigUserID=5ef7b388-1c0c-40c1-8e72-5aa8531d82e9&transactionId=4674a6acbee14ed187f55083473e26f2false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.stresshumain.com/bDmrUeYRT.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://www.stresshumain.com/?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&pcsa=false&nb=0&nm=22&nx=445&ny=95&is=700x480&clkt=117false
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.rezdiffra.com/about-rezdiffra?utm_medium=cpc&utm_source=google&utm_content=Novo%20Nordisk/Semaglutide_Treatment&utm_campaign=G%20-%20Branded%20Risk%20Factor%20Competitors%20-%20PH&utm_term=semaglutide%20treatment&gad_source=5&gclid=EAIaIQobChMIvYfP5L-GiQMVRrCDBx1d4ig2EAAYAiAAEgLrr_D_BwE&gclsrc=aw.dsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://www.stresshumain.com/_fdfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.stresshumain.com/_trfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id={{campaign.id}}&adset_id={{adset.id}}&ad_id={{ad.id}}&cq_src=google_ads&cq_cmp=21791356460&cq_con=&cq_term=&cq_med=&cq_plac=&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwEfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://www.stresshumain.com/_fd?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&pcsa=false&nb=0&nm=21&nx=384&ny=68&is=700x480&clkt=170false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.stresshumain.com/_fd?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          http://www.stresshumain.com/blFePoHHG.jsfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&pcsa=false&nb=0&nm=13&nx=368&ny=77&is=700x480&clkt=93false
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.stresshumain.com/?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&pcsa=false&nb=0&nm=11&nx=305&ny=74&is=700x480&clkt=116false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                http://www.stresshumain.com/bcQzwZjYW.jsfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  154.59.122.94
                                                                                                                                                                                                                                                                  e.acuityplatform.comUnited States
                                                                                                                                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                                                                                                                                  142.250.186.67
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  18.66.102.11
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  13.33.187.19
                                                                                                                                                                                                                                                                  script.hotjar.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  38.91.45.7
                                                                                                                                                                                                                                                                  m.deepintent.comUnited States
                                                                                                                                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                                                                                                                                  54.83.110.109
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                  142.250.185.100
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  2.19.126.206
                                                                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                  142.250.185.226
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  52.33.182.18
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  142.250.185.225
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  20.114.189.70
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                  34.198.190.235
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                  104.17.249.203
                                                                                                                                                                                                                                                                  unpkg.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  13.35.58.60
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  185.89.210.20
                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                  172.67.75.66
                                                                                                                                                                                                                                                                  start.mdexam.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  65.9.66.13
                                                                                                                                                                                                                                                                  location.truevaultcdn.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  204.79.197.237
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                  151.101.193.44
                                                                                                                                                                                                                                                                  dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  142.250.186.78
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  104.18.87.42
                                                                                                                                                                                                                                                                  cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  52.34.5.114
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  216.58.206.40
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  157.240.0.35
                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                  172.217.18.3
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.185.110
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.185.232
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.185.238
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  54.186.23.98
                                                                                                                                                                                                                                                                  r.stripe.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  54.84.166.120
                                                                                                                                                                                                                                                                  www.medtargetsystem.comUnited States
                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                  172.217.18.2
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  151.101.1.44
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  151.101.128.176
                                                                                                                                                                                                                                                                  stripecdn.map.fastly.netUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  34.223.74.168
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  13.33.187.92
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                  151.101.65.44
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  178.250.1.11
                                                                                                                                                                                                                                                                  gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                  162.159.128.61
                                                                                                                                                                                                                                                                  vimeo.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  216.58.212.162
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  35.244.174.68
                                                                                                                                                                                                                                                                  di.rlcdn.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  99.86.8.175
                                                                                                                                                                                                                                                                  d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  13.33.187.90
                                                                                                                                                                                                                                                                  polaris.truevaultcdn.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  151.101.192.176
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  216.58.212.168
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.186.46
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.185.78
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.185.206
                                                                                                                                                                                                                                                                  syndicatedsearch.googUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  35.190.75.135
                                                                                                                                                                                                                                                                  www.mdxw31k.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  216.58.206.34
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  18.66.102.106
                                                                                                                                                                                                                                                                  static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  142.250.181.230
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.181.234
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  18.245.31.10
                                                                                                                                                                                                                                                                  ob.7roundprince.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  142.250.185.202
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  104.17.245.203
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  169.197.150.7
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  19381SIMPLY-BITS-LLCUSfalse
                                                                                                                                                                                                                                                                  13.33.187.86
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  151.101.194.217
                                                                                                                                                                                                                                                                  browser.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  142.250.185.164
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  169.197.150.8
                                                                                                                                                                                                                                                                  g.deepintent.comUnited States
                                                                                                                                                                                                                                                                  19381SIMPLY-BITS-LLCUSfalse
                                                                                                                                                                                                                                                                  104.26.1.58
                                                                                                                                                                                                                                                                  intake.mdexam.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  142.250.185.162
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  151.101.128.217
                                                                                                                                                                                                                                                                  vimeo.map.fastly.netUnited States
                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                  142.250.186.131
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  54.203.25.147
                                                                                                                                                                                                                                                                  api.segment.ioUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  34.68.56.245
                                                                                                                                                                                                                                                                  sentry20.kube.g-plans.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  172.217.18.110
                                                                                                                                                                                                                                                                  analytics.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.186.136
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  34.241.59.225
                                                                                                                                                                                                                                                                  api.stripe.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  142.250.186.138
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  18.245.86.31
                                                                                                                                                                                                                                                                  ob.buzzfufighter.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  35.201.67.47
                                                                                                                                                                                                                                                                  t.skimresources.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  104.21.32.111
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                  172.217.16.129
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  34.120.202.204
                                                                                                                                                                                                                                                                  fresnel.vimeocdn.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  18.66.122.113
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  35.80.101.90
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                  54.187.159.182
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  35.190.91.160
                                                                                                                                                                                                                                                                  p.skimresources.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  23.201.250.60
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                  150.171.27.10
                                                                                                                                                                                                                                                                  ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                  142.250.181.226
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  142.250.181.225
                                                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  52.45.196.192
                                                                                                                                                                                                                                                                  obs.7roundprince.comUnited States
                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                  142.250.185.174
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                  13.33.187.74
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  18.197.30.174
                                                                                                                                                                                                                                                                  match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  142.250.186.66
                                                                                                                                                                                                                                                                  adservice.google.comUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  65.9.61.54
                                                                                                                                                                                                                                                                  cdn.di-capt.comUnited States
                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                  142.250.185.98
                                                                                                                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  172.217.16.131
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                  18.66.102.53
                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                  Analysis ID:1531690
                                                                                                                                                                                                                                                                  Start date and time:2024-10-11 16:04:38 +02:00
                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                  Sample URL:http://www.stresshumain.com
                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                  Classification:clean1.win@37/394@429/835
                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 142.251.173.84, 34.104.35.123, 142.250.185.162, 142.250.184.194
                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, partner.googleadservices.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                  • VT rate limit hit for: http://www.stresshumain.com
                                                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/ Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":[],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/?caf=1&bpt=345&query=Weight+Loss+Injection+Wegovy&afdToken=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFz Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["STRESSHUMAIN.COM"],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM Get Ozempic in 5 mins - ozempic for weight loss Sponsored  https://www.futurhealth.com/ FuturHealth is a prescription weight loss program that offers access to FDA-approved meds. Take our quiz to find the best weight loss injection for your body type and goal. Wegovy or Ozempic. Metabolic test. Get prescribed. Types: Ozempic,
                                                                                                                                                                                                                                                                   Wegovy,
                                                                                                                                                                                                                                                                   Mounjaro,
                                                                                                                                                                                                                                                                   Phentermine,
                                                                                                                                                                                                                                                                   Zepbound,
                                                                                                                                                                                                                                                                   Tirzepatide. Weight loss... Rezdiffra (resmetirom) - Patient Support & Resources Sponsored  https://www.rezdiffra.com/ Ask your healthcare provider about Rezdiffra,
                                                                                                                                                                                                                                                                   an FDA-approved treatment. Sign up",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"weight loss",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAI Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["Forbes",
                                                                                                                                                                                                                                                                  "FOX",
                                                                                                                                                                                                                                                                  "FORTUNE"],
                                                                                                                                                                                                                                                                  "text":"Weight loss made easy with a prescription to semaglutide",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"Get approved with this 5-min quiz,
                                                                                                                                                                                                                                                                   no insurance needed",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Take the quiz",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAI Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["Forbes",
                                                                                                                                                                                                                                                                  "FORTUNE",
                                                                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                                                                  "FOX"],
                                                                                                                                                                                                                                                                  "text":"Weight loss made easy with a prescription to semaglutide",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"Get approved with this 5-min quiz,
                                                                                                                                                                                                                                                                   no insurance needed",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Take the quiz",
                                                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAI Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["Forbes",
                                                                                                                                                                                                                                                                  "FORTUNE",
                                                                                                                                                                                                                                                                  "NBC NEWS",
                                                                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                                                                  "TechCrunch",
                                                                                                                                                                                                                                                                  "FOX"],
                                                                                                                                                                                                                                                                  "text":"Weight loss made easy with a prescription to semaglutide",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"Get approved with this 5-min quiz,
                                                                                                                                                                                                                                                                   no insurance needed",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Take the quiz",
                                                                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con&cq_term&cq_med&cq_plac&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAI Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["Forbes",
                                                                                                                                                                                                                                                                  "FORTUNE",
                                                                                                                                                                                                                                                                  "NBC NEWS",
                                                                                                                                                                                                                                                                  "yahoo!",
                                                                                                                                                                                                                                                                  "TechCrunch",
                                                                                                                                                                                                                                                                  "FOX"],
                                                                                                                                                                                                                                                                  "text":"Get approved with this 5-min quiz,
                                                                                                                                                                                                                                                                   no insurance needed",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Take the quiz",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/ Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":[],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6I Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["STRESSHUMAIN.COM"],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/?caf=1&bpt=373&query=Wegovy+Weight+Loss+Medication&afdToken=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6I Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["FuturHealth",
                                                                                                                                                                                                                                                                  "rezdifra.com",
                                                                                                                                                                                                                                                                  "Rezdifra (resmetirom)"],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"Delivered To Your Doorstep - 100% Online Prescription",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/ Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":[],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/?caf=1&bpt=345&query=Triple+Negative+Breast+Cancer+Therapy&afdToken=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVM Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["STRESSHUMAIN.COM"],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM mTNBC Therapy. Option - View Treatment Efficacy Data Sponsored Prescription treatment website Discover A Treatment Option For Patients With mTNBC Who Have Received Prior Treatments. Access Important Treatment Information,
                                                                                                                                                                                                                                                                   Resources & Support. Sign Up For More Information. Patient Enrollment Form. Clinical Trial Results. Safety Information. Patient Information. Oncology Co-Pay Program. Dosing Information... Life Changing Medicine - Visit UPMC in North Central PA Sponsored https://www.upmc.com/womens-health/breast-cancer",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"mTNBC Therapy. Option - View Treatment Efficacy Data",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.ds Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["TRODELVY"],
                                                                                                                                                                                                                                                                  "text":"TRODELVY is designed to work differently than traditional chemo",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.ds Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["TRODELVY"],
                                                                                                                                                                                                                                                                  "text":"TRODELVY is designed to work differently than traditional chemo",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.ds Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["TRODELVY"],
                                                                                                                                                                                                                                                                  "text":"TRODELVY is designed to work differently than traditional chemo",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.ds Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["TRODELVY"],
                                                                                                                                                                                                                                                                  "text":"TRODELVY (sacituzumab govitecan-hziy) is a prescription medicine used to treat adults with triple-negative breast cancer (negative for estrogen and progesterone hormone receptors and HER2) that has spread to other parts of the body (metastatic) or cannot be removed by surgery,
                                                                                                                                                                                                                                                                   and who have received two or more prior treatments,
                                                                                                                                                                                                                                                                   including at least one treatment for metastatic disease. It is not known if TRODELVY is safe and effective in people with moderate or severe liver problems or in children.",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.ds Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["TRODELVY"],
                                                                                                                                                                                                                                                                  "text":"TRODELVY targets cells with Trop-2. TRODELVY is a type of treatment called an antibody-drug conjugate (ADC). An ADC is a substance that binds to a specific protein or receptor found on certain types of cells,
                                                                                                                                                                                                                                                                   including cancer cells. Scientists discovered that tumor cells in certain cancers have a higher amount of proteins called Trop-2 than normal cells (or noncancer cells). TRODELVY is designed to bind to cells with Trop-2 and deliver powerful anticancer medicine. Information from laboratory studies suggests that this is how TRODELVY works. The clinical benefit of these observations is unknown.",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Cookies Settings",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://www.trodelvy.com/patient/mtnbc/how-it-works?gad_source=5&gclid=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&gclsrc=aw.ds Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["TRODELVY"],
                                                                                                                                                                                                                                                                  "text":"TRODELVY targets cells with Trop-2. TRODELVY is a type of treatment called an antibody-drug conjugate (ADC). An ADC is a substance that binds to a specific protein or receptor found on certain types of cells,
                                                                                                                                                                                                                                                                   including cancer cells. Scientists discovered that tumor cells in certain cancers have a higher amount of proteins called Trop-2 than normal cells (or noncancer cells). TRODELVY is designed to bind to cells with Trop-2 and deliver powerful anticancer medicine. Information from laboratory studies suggests that this is how TRODELVY works. The clinical benefit of these observations is unknown.",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Cookies Settings",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/ Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":[],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/ Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":[],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: http://www.stresshumain.com/?caf=1&bpt=345&query=Wegovy+Weight+Loss+Medication&afdToken=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["STRESSHUMAIN.COM"],
                                                                                                                                                                                                                                                                  "text":"STRESSHUMAIN.COM Delivered To Your Doorstep - 100% Online Prescription Rezdiffra (resmetirom) - Visit The Patient Website Ask your healthcare provider about Rezdiffra,
                                                                                                                                                                                                                                                                   an FDA-approved treatment. Sign up Take this quiz,
                                                                                                                                                                                                                                                                   Get a personalized diet program and weight loss Shots Prescription Ready to Get Pre-Approved for weight loss Shots? Take the Quiz Now. Wegovy or Ozempic. Get prescribed. Types: Ozempic,
                                                                                                                                                                                                                                                                   Wegovy,
                                                                                                                                                                                                                                                                   Mounjaro,
                                                                                                                                                                                                                                                                   Phentermine,
                                                                                                                                                                                                                                                                   Zepbound,
                                                                                                                                                                                                                                                                   Tirzepatide,
                                                                                                                                                                                                                                                                   Weight loss drugs,
                                                                                                                                                                                                                                                                   weight loss Test,
                                                                                                                                                                                                                                                                   Weig... Visit Website",
                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                  "trigger_text":"Get a personalized diet program and weight loss Shots Prescription Ready to Get Pre-Approved for weight loss Shots? Take the Quiz Now. Wegovy or Ozempic. Get prescribed. Types: Ozempic,
                                                                                                                                                                                                                                                                   Wegovy,
                                                                                                                                                                                                                                                                   Mounjaro,
                                                                                                                                                                                                                                                                   Phentermine,
                                                                                                                                                                                                                                                                   Zepbound,
                                                                                                                                                                                                                                                                   Tirzepatide,
                                                                                                                                                                                                                                                                   Weight loss drugs,
                                                                                                                                                                                                                                                                   weight loss Test,
                                                                                                                                                                                                                                                                   Weig...",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  URL: https://start.mdexam.com/?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE Model: jbxai
                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                  "brands":["MDEXAM"],
                                                                                                                                                                                                                                                                  "text":"Cost-effective Instead of paying inflated prices with the big brands,
                                                                                                                                                                                                                                                                   you'll get access to compounded GLP-1 medication. It has the same active ingredient at a fraction of the cost. Plus,
                                                                                                                                                                                                                                                                   with our direct relationships with specialized pharmacies,
                                                                                                                                                                                                                                                                   we cut out the middleman and pass on even more savings onto you. Weekly progress tracking Instead of paying inflated prices with the big brands,
                                                                                                                                                                                                                                                                   you'll get access to compounded GLP-1 medication. It has the same active ingredient at a fraction of the cost. Plus,
                                                                                                                                                                                                                                                                   with our direct relationships with specialized pharmacies,
                                                                                                                                                                                                                                                                   we cut out the middleman and pass on even more savings onto you. Ongoing support Our providers are there for you at every step of your weight loss journey. They'll answer any questions about your medication and help find the right dosage for you. 180-day guarantee If you take your medication as instructed,
                                                                                                                                                                                                                                                                   complete your weekly check-ins,
                                                                                                                                                                                                                                                                   and still haven't lost weight after 180 days,
                                                                                                                                                                                                                                                                   we'll give you a full refund. That's how confident we are.",
                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                  "prominent_button_name":"Get started",
                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                  Entropy (8bit):3.983333130737962
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DA1B62D90E8EDC93540F6606A486B0BE
                                                                                                                                                                                                                                                                  SHA1:28A86D0B0B73506DD8DD039D98976519C948FA65
                                                                                                                                                                                                                                                                  SHA-256:4E226F7B6336D448CBBABFBE64004F63AE35A20F592BB42828D1E8B6B4F5F9F0
                                                                                                                                                                                                                                                                  SHA-512:E6D9B3D09F93002D8D76DC6FEDDC302D22281D09781A37D332E9C251E99FE8AA7403AD96C435EB7381BE540FD51CFAE05F905FE3B3F853D49A8295A8427EB0AE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....)2.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                  Entropy (8bit):4.001869761907021
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:15188592F688C055AE584C49A9B8C1A0
                                                                                                                                                                                                                                                                  SHA1:B94A50E76500F3ED7336C826B9711CFBF2B2BEEF
                                                                                                                                                                                                                                                                  SHA-256:C3C8BFD2325383C132DAE53EE0797602330192AE7CC697287D373920EFD65F01
                                                                                                                                                                                                                                                                  SHA-512:7A234E97B7DE4BBACF542B93DAA176443EFE7B47C75F771E507BAF0FF096AB68498609111646FC9D90DAAF70A8D6ECAACBD4C8CB39C1B10289B75CBE7105A2E6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......&.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                  Entropy (8bit):4.007078927424513
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0E83042E8D89EF2C192162AF7F83966D
                                                                                                                                                                                                                                                                  SHA1:9FF4C0F385E72FAD12A76B4C6C29620FCD5C3538
                                                                                                                                                                                                                                                                  SHA-256:A7898338CDD34E6020371608B88093C3C301FB0A7916B9DEB03BBCF496737B8E
                                                                                                                                                                                                                                                                  SHA-512:70992CF466EE97419EBCCAD51B4315D87EC1271CC2C3BE0EBE1D5AA4D95BC66B93CF31C4CFC660332CCA10F093B1ED67C7EA66DA8E91A5A6F8B0E808FECA91D1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                  Entropy (8bit):3.997684700661689
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:34C347878EEDB49C9EC7FAC21F04DED0
                                                                                                                                                                                                                                                                  SHA1:DEC93D3606FCE1E577E19A8132A58FE55F7EFDC6
                                                                                                                                                                                                                                                                  SHA-256:7BE8475D3DE7E789D48300A4F8DBD68AA0E454AE87C2D927DF99B37311F0DC36
                                                                                                                                                                                                                                                                  SHA-512:D69C06DAA4A6DFF90BA2EF16CC0676BEADA9F8793E27AC354CAE244910DD7A0DD509C4C331E6F8BE170239AB145BC515BB4078EF2A2089B4E95E2FE99C5CD6C5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....q. .....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                  Entropy (8bit):3.987399694847967
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:35ED55BC0317B72734B5C03F5465120E
                                                                                                                                                                                                                                                                  SHA1:E86C9C8CEEA431889F2D5B98F1A91697D970507A
                                                                                                                                                                                                                                                                  SHA-256:51177B2C19B477B8871F500ECA5398CDF2F2FE5CD6107F3290F17AEA2C5A0724
                                                                                                                                                                                                                                                                  SHA-512:BA8C32747B19A56E51B953BDB9AAA2B53BFF465135655F3050526FEA46CCEFC58C90FAE41501D758F82AE19DD93E56C456B72ECA8E382AAAAC71BBC48764E02A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......+.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 13:05:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                  Entropy (8bit):3.9980355605715734
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5EE9DB459CCD0273D7616FBE20C03ECE
                                                                                                                                                                                                                                                                  SHA1:8170D28F7298F7428F427684C793F59DFEE17889
                                                                                                                                                                                                                                                                  SHA-256:C819CAFED436F400CE25DB864F09D09B9A4E2441283338194A74130457C2E265
                                                                                                                                                                                                                                                                  SHA-512:4C2CAB41276C1D48F6971B019453270E0E2AA8B99B0519985AD3B0D53A2E55E7308DF435262B3E2A453247FD4F5AA8C020A7BB83A971E1375948A3EAD810CF33
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....u......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............X......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (40047)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):40053
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2629882582575025
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4FD2F268B631861D7AD0ABFB2D23C04F
                                                                                                                                                                                                                                                                  SHA1:6F5FA4745C1DDF51FC0BA59F96ADA0E6E8954295
                                                                                                                                                                                                                                                                  SHA-256:D5F55879DAFAB5DD70195E0A6D3BD65518112B29DF246FD88214785939915AAE
                                                                                                                                                                                                                                                                  SHA-512:4B1501A9F3613D29EDB9AED6524B75EF51D6C78495E31A119B5E2F2CDB1D0D1FE4422327F223147A8A6BF156A13E9BAF46340A78E88C2532451F9347CCD50761
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).vuejsDatepicker=t()}(this,function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function a(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function i(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter(function(e){return Object.getOwnPropertyDescriptor(i,e).enumerable}))),n.forEach
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):227853
                                                                                                                                                                                                                                                                  Entropy (8bit):5.544609604015574
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9177EEA1BD117E3249B9C6503189219C
                                                                                                                                                                                                                                                                  SHA1:06165B9F9099C42F250AA19FD44F3409799F9509
                                                                                                                                                                                                                                                                  SHA-256:8DAC7F2E899216B35BC5F2F33645C6F78D613E6158F8D37EF311C23031ABCC19
                                                                                                                                                                                                                                                                  SHA-512:FC2AC8993EB2D54C98E8EBE189A6DFA3A5E737038DC81D0A989A9E29CD4FAAEDEAE5BFF051AE3F7F22E8E048E1F90995538E4E1807E4D8047EF2BD30050A1174
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=DC-11547730&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-11547730","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                  Entropy (8bit):4.56847726654882
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C9D74235D6870392FC45070524AC5471
                                                                                                                                                                                                                                                                  SHA1:51312BDF4E7AA3B6A5E848BB3BB21C1F10E44B15
                                                                                                                                                                                                                                                                  SHA-256:26DCC2BFB45F24DF681157E6F0AFA0EE79C87D5B137E57CA4B279512D3A3F316
                                                                                                                                                                                                                                                                  SHA-512:06BD967288DFA5C5AD8D34A22AB092FEFB3BF3B99D9EAD39DCB5C726F31332445810F1D5BA272957F4AA7DA8ACB152A6FD4BB08E044CA9DD35A7DA375E5D3C47
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.mdxw31k.com/sdk/click?sec_ch_ua_platform=Windows&sec_ch_ua_platform_version=10.0.0&sec_ch_ua_model=&_ef_transaction_id=&oid=2&affid=1&__cc=&async=json&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE&__qp=utm_source%7Cutm_medium%7Cutm_campaign%7Cutm_content%7Cgad_source%7Cgclid&__rf=https%3A%2F%2Fsyndicatedsearch.goog%2F&__efckuq=98&utm_source=%7BGoogle%7D&utm_medium=%7BVideo%7D&utm_campaign=21803104447&utm_content=716633080758&gad_source=5
                                                                                                                                                                                                                                                                  Preview:{"aid":1,"error_code":0,"oid":2,"transaction_id":"4674a6acbee14ed187f55083473e26f2"}.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):828
                                                                                                                                                                                                                                                                  Entropy (8bit):7.72584981226221
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:21F2E4104BD1D80C166217CDFF17B785
                                                                                                                                                                                                                                                                  SHA1:A7FA0FD16B234C1526EFA47A1A2A00588F0467B7
                                                                                                                                                                                                                                                                  SHA-256:D1B114044A321D0A98F718259807FB0798BD3A06B8D60EEAA16DE23D9C20137D
                                                                                                                                                                                                                                                                  SHA-512:6FD934342C5528C51C7D14822776B263EF029B63F9857C243B7118542B4AD2361AD3196162D4CD38305B2FA4F6F4780BC2268391179F67B4C7D8233D8AFFDC8E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/favicon-32x32.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX...Mh\U......!..&..c[..[..X.Pj.*.J.,.t...."".Q...%..m].J...B...B.JK.i"..v.Mj.....9..37.:I...s...;.|?..i.Y.{q....[1......|^4..{.6....<..6..b.'..;".U..9...w.?0.\^Tl.@Vy.>.G...p4/.Y.@V.q|.M:.Y..E..$....+.D..$..;....t...1..=..s.G...B.]N...........R..y....,}.8..me.y.t*l.Hr.....Iq....;#O.......|..g.?.....(T...*2.3..!.yi......5....W......X.C1.%U....g.T..-....(.[...1..&u...p8......W>{.s.c..\..g.4...%..T.?.r.=..%.8./...tm....'.:.j.k........t?.^'=...q.jm.T...x...Wxa..uunp#.L|.....H......Ou!....g.1...Q..kH`>.Jf.p=..a.P.1.d...%...^Yw.6..P.S...N...1....;<.`.{*.c...#.|.b..]...1.F.$...h..<..-.fy?...b...w..j..2=...T.4....&...q.q.......*..DU.7+...B.".E h..A8..f.</...$f0.B$...a6....n.t.:.A._j~...u`...!b.K....>...N......W...C;.Y7.O.\...?\....o5.....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):250677
                                                                                                                                                                                                                                                                  Entropy (8bit):5.542278361939448
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C4E1633A1BB31B099DFBDFE62F933D77
                                                                                                                                                                                                                                                                  SHA1:E249139B73D4E632A1A0633D5C945AB9DAE6326F
                                                                                                                                                                                                                                                                  SHA-256:A7C88C43EB977647E834BDCE7C7812707E9AAB37C1DD656867B4C665E32AE14B
                                                                                                                                                                                                                                                                  SHA-512:81F533E2BCCB47DEE7A0519045993477131E5C8307E663A80FBA71388F5BFF033DFAB5F580F69A1F96D00DC8DCA05DFBEA883F9C39AEA4CF2A6D949452D0D527
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                  Entropy (8bit):4.577054395410003
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:988FC9B3106ACCDD669D00B4D5F98D2C
                                                                                                                                                                                                                                                                  SHA1:40679755DB1B9811E37D1C1F1D23921D771580A9
                                                                                                                                                                                                                                                                  SHA-256:3E3534E10C69285251CCE7FDCB090EF872D2B76F89330EE13DA887476FA9DB2A
                                                                                                                                                                                                                                                                  SHA-512:E4225645297671B7C7FA2733EAFC9B19B807BEA1445280BF49F83A3F6E202EE97D5091B4910F47764B0857E001C5257F231768A6DA270775540DBB4F385DEFCE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"aid":1,"error_code":0,"oid":2,"transaction_id":"bd653f35cca7412482e11de7b3082bf0"}.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16148
                                                                                                                                                                                                                                                                  Entropy (8bit):5.187937642571842
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:669398291576ADF33919EB51AD946947
                                                                                                                                                                                                                                                                  SHA1:A7E46D07FD65FFE9C3852EB4B219B35B8D1629A6
                                                                                                                                                                                                                                                                  SHA-256:71AC91E52A2A44EC18660CAAFC9C363D34B1C897B98DBE1839B1E6A79166C339
                                                                                                                                                                                                                                                                  SHA-512:BC2C78DBADBABA2B351215B8BB0DCD4FE8DC19BE7E3D8114BAA6DD97C42298FC7C4C7E9FD3247E700F0D2C5FC2938B7674493D83EE731D31F3B1D0A4E93EB515
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/frz4xvu.css
                                                                                                                                                                                                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * myriad-pro:. * - http://typekit.com/eulas/00000000000000000001709e. * - http://typekit.com/eulas/00000000000000000001709f. * - http://typekit.com/eulas/00000000000000000001709b. * - http://typekit.com/eulas/00000000000000000001709a. * - http://typekit.com/eulas/00000000000000000001709c. * neue-kabel:. * - http://typekit.com/eulas/00000000000000007735baff. * - http://typekit.com/eulas/00000000000000007735bafe. * - http://typekit.com/eulas/00000000000000007735bb00. * - http://typekit.com/eulas/00000000000000007735bb13. * - http://typekit.com/eulas/00000000000000007735bb1c. * - http://typekit.com/eulas/00000000000000007735bb20. * - http://typekit.com/eulas/00000000000000007735bb22. * novecento-sans-wide:. * - http:
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1912 x 1493, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):164654
                                                                                                                                                                                                                                                                  Entropy (8bit):7.93640203531338
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6D632786191EF1050E7D35EF2631A168
                                                                                                                                                                                                                                                                  SHA1:7C08F7A9E427DF537BBC45BA2EF1E03815E62A00
                                                                                                                                                                                                                                                                  SHA-256:F7E171E0DE5CBCA310BF1591BFE96B330A87C501B35AF7B09A91CE450955A6F6
                                                                                                                                                                                                                                                                  SHA-512:CCDAFA5868E52766EDECC2A40A35C2AF2E1061BFAAEB53364291E0D3FEFF40E9C09336EE3905F008D4DBE1D6AE5C35FEA2E531282C63C6FAFA9A7A5509653F3C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-hero-image-4.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...x..........;......PLTE........ji................................[U..................c3..........Z/.\0..._0.DE......[`.a1.........UY....`d. !(>@.QT....%&1...91............fk........rx....b15DZ\........dg...zMN.....n7;Ly.....*.<........GI.......X..............OUh.......W]q...kp.....>CUMN.]dxkm....:2.ac.GM_..fk|....................C=..b....S...UU..................q...go..vK...MJ.........v......R,.@&.]3nu.D...f:s6....&..WT.w}.......R.....D@....\..nBNJ.oq..L/_)....A;.......wu|.~.uv.>4......X434YG..........IJQC@B.F...~85.f/..8............VSU...kI....b_`{U.^\.rFvXI.nll...}}.-"k.{GO@..........aE....}..............rC.%.....m.fN..=..cK..rd.........k....~...".a^....mioN;-...ywM-'E<o.oMx]..fw:...............d...q.S....M.L.}f........tRNS.....=.cp..[..9..3....IDATx....m.0.E...c...kvs...^UF.....K.4..W ....c[P.MQ.h.>......y.O.../..}[Qg..F.^ ;..+...q./..m[Qg....^ ;......./......7.........Cx...^..<4..^ 9.....O..r3x.P
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                                                                                                                  Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15432, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15432
                                                                                                                                                                                                                                                                  Entropy (8bit):7.981873342877874
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9C63609C7A167F00D6BE4EFA4EE7FAFE
                                                                                                                                                                                                                                                                  SHA1:EF7D3D0CA052B46C12876677DAC8F45AA2FA085A
                                                                                                                                                                                                                                                                  SHA-256:68485C1DE649AB07654B44910AB22B746DAB5F400810D107D7995E56D4D88FBF
                                                                                                                                                                                                                                                                  SHA-512:6F81A0266186EA67653142D7F428A0BBFE2F688F5BAF898B983994CDD8A8AA4FBE49835B3A672AC1B89E601733E8A58A2CC7772BCE2C4B174357AD819AE9F00F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-0.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......<H......u...;..........................6.$. .`..t.....(.<..a. ..:3.f..CF.&......7..?...:|......'.h*.Pq]G).]$..~....@.......pZ..T..mIe.-[.......t{.w......%.q/g.{...9.e/...........i.X...$..{bKvl...GV`.R.w..3..b/.{.0.....s.9..*...uV.dI ....A<.$.m...S`.{B..3.B.g.w.W.7.....rd.._......4..._P%<......3......2..FV.d{F...H.sMku${.H..X..z..O{..Qz.Ki....H.0...V...,6.Vr.Z6.#...T.Z....q...IU.......L8B..[...........F..n.n......EZ.l..r..O.w....{......!..{.xb..E.,..HnRE._...NP..Z$..z.I@...nP..`.......Ipp...(w.u..w.2...4P.*.....*.*@....T.K...P.>#....-3!3p...c..{...S^..%.*.F..{...!....8F.}H...p.Q^'T.3.Z..wT.Y...u.1..S.9.<Ik.K..CZ.Y...{..H....-a<.."}..|..s.............V...&x....".>x.S.....5..u..U.|[}............_....P.....l'....p.:....FgS.>....X{u5]W...t'=FO....H.$J..H.dI..J.......F..K..D.,Sd....D....<+ke.l.M.Yv.~9$'.,.......F*#5"...E.E7F..7...ng..P....}....w.=A.$Y2$Sr%_J.'5.......n2\..._..w./O....ko?.v.q......................}.>i.......+..\+.b
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65456)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):411713
                                                                                                                                                                                                                                                                  Entropy (8bit):5.37297849843632
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D71357455BB856A40AABD975EE886E60
                                                                                                                                                                                                                                                                  SHA1:675F8E12318EC140FF26F1F5C163CFBC8B3019DF
                                                                                                                                                                                                                                                                  SHA-256:3471A245DAC17FA30E6B9EAD99D2BE140A0F813962BEA6CE1AB06594E70DE51F
                                                                                                                                                                                                                                                                  SHA-512:1D85B0F230FAB6DADEBCFA7F807EC92A7AC0BE26D4B6A2F3660213372A418505886A75A97425F2D0DD242F9791C4E71C598648E1D6608AD3C715345206809B4C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/p/4.37.10/js/vendor.module.js
                                                                                                                                                                                                                                                                  Preview:/* VimeoPlayer - v4.37.10 - 2024-10-10 - https://player.vimeo.com/NOTICE.txt */.var e=Object.prototype;function t(t){var n=t&&t.constructor;return t===("function"==typeof n&&n.prototype||e)}function n(e,t){return function(n){return e(t(n))}}var r=n(Object.keys,Object),i=Object.prototype.hasOwnProperty;function o(e){if(!t(e))return r(e);var n=[];for(var o in Object(e))i.call(e,o)&&"constructor"!=o&&n.push(o);return n}var s="object"==typeof global&&global&&global.Object===Object&&global,a="object"==typeof self&&self&&self.Object===Object&&self,u=s||a||Function("return this")(),c=u.Symbol,l=Object.prototype,d=l.hasOwnProperty,h=l.toString,f=c?c.toStringTag:void 0,_=Object.prototype.toString,p=c?c.toStringTag:void 0;function m(e){return null==e?void 0===e?"[object Undefined]":"[object Null]":p&&p in Object(e)?function(e){var t=d.call(e,f),n=e[f];try{e[f]=void 0;var r=!0}catch(xl){}var i=h.call(e);return r&&(t?e[f]=n:delete e[f]),i}(e):function(e){return _.call(e)}(e)}function v(e){var t=ty
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 734 x 560, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):104983
                                                                                                                                                                                                                                                                  Entropy (8bit):7.949667778531304
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A8EAFB95EB98542027155A1AF8688631
                                                                                                                                                                                                                                                                  SHA1:A49F628E29D7A88DEEA1CD62C2D72FEFB83C105E
                                                                                                                                                                                                                                                                  SHA-256:A2A8E1F3A66CABB2AE8EEDF134D63823EBB72AE8BE0429A49E2E66D46F9AC292
                                                                                                                                                                                                                                                                  SHA-512:A141806889D2DD5BF48BF9D57628120736ECF5858206824FF64EBDBFD294CC3DC43EFA55197131BFFC2550A4889BA350BB95B3032F5635059C2AA950DCA9F3A4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......0.............PLTE..................WX[....................................%.........................Q....0 ..................f............u....<#......7+'.}......!.l...T3(\/..^....H*.A1+.........|.R..................G94......n...h...a=0......g;........^4.F....L....}..cSA;.I.....t........r.m.t....uQ.I..Q.......v........ye5..l..pE5.mK...n.{P?..V..{[.O.......S2.g..........}.y....k..`E..e.@%..aME.S;..D..`M...p..........V...~.Y....yZ.q\..........mO._..t.u..v...e.l5!.z.I*.t..t......z..|.[D{\..k.!"1...13?..Y[Y[>?Js]T.d.vzyz.m.JKX.D.me..x.3..~6.{..=..dJkik.M.....yL.^.......X]q.]kM..[.[(....N...[.np.A#e.%....wE...OS6}......v0.....Bi.m........cZ.:i.....tRNS..c.9.....M......IDATx..Kr.@.ESq&v7*..)<pU.. ._E.....s.>y......._..oG.....}~}..k....>....6.....Yyc}ZV......:W.......>............=..\.....Qoo2......Gl....z.c..........+.k..._^....d}....^.o....U..rf/i6s....mhv....p.^{,...;.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13202
                                                                                                                                                                                                                                                                  Entropy (8bit):3.93002935478447
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5B2E30D1D55A781C3DDAACC063D90254
                                                                                                                                                                                                                                                                  SHA1:D29D07931A592B9AD2DFE63F34203DBC33CDF917
                                                                                                                                                                                                                                                                  SHA-256:88BA884D0BDFB637EFE6E2F8FA7D408454F62DD184084AFDAA9C6E8703426375
                                                                                                                                                                                                                                                                  SHA-512:C0110EB20A41124B1BB78CF49F9411926F504892040643B13AA32BE9D8949BDCCB9DF81463467D15E58752ADCA41D052011B999A6ADC212276273313F9B33D38
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="a" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 229.739 87.457"><path d="M65.979,84.716v-8.461c-.275,.129-.894,.283-1.172,.307v-.87c.592-.119,1.223-.496,1.489-.791h.784v9.815h-1.101Zm7.082-6.841v3.841c0,2.112-.655,3.125-2.213,3.125-1.48,0-2.157-1.027-2.157-3.109v-3.81c0-2.282,.894-3.085,2.218-3.085s2.152,.837,2.152,3.039Zm-3.27-.034v3.938c0,1.377,.29,2.06,1.092,2.06,.747,0,1.073-.595,1.073-2.082v-3.919c0-1.457-.362-1.998-1.075-1.998-.698,0-1.089,.493-1.089,2.001Zm8.879,.034v3.841c0,2.112-.655,3.125-2.213,3.125-1.48,0-2.157-1.027-2.157-3.109v-3.81c0-2.282,.894-3.085,2.218-3.085s2.152,.837,2.152,3.039Zm-3.27-.034v3.938c0,1.377,.29,2.06,1.092,2.06,.747,0,1.073-.595,1.073-2.082v-3.919c0-1.457-.362-1.998-1.075-1.998-.698,0-1.089,.493-1.089,2.001Zm5.274,1.472c0-1.382,0-1.85-.015-2.215h1.05c.036,.22,.039,.494,.044,.765,.246-.546,.695-.886,1.393-.886,.636,0,1.088,.267,1.272,.934,.245-.498,.681-.934,1.506-.934,.798,0,1.531,.367,1.531,1.901v5.838
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6660600125141265
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2929E59AD35CA723BE0F0A8BD052B7ED
                                                                                                                                                                                                                                                                  SHA1:E65EE693692BC084008D6C7CD0EAA00E875AD6F6
                                                                                                                                                                                                                                                                  SHA-256:DC3087FB69517AABA962989BD36632419AC630A39956A2EB43109EC5BADB5B01
                                                                                                                                                                                                                                                                  SHA-512:A7361FE3AD761576352906B6FD02481E068B16C88184E73D0ED79D44F64D110467F817132A150367D853F5D9C31E9276C0C5826EFBB9FA30646B43421AF7BDAF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3/controller-with-preconnect-2929e59ad35ca723be0f0a8bd052b7ed.html
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-1c014a9da81e674e967560739af3cf3f.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-77c31f7ee2229be6c3b090b83aaf1072.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16728, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16728
                                                                                                                                                                                                                                                                  Entropy (8bit):7.98311476179153
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E23161FD661D68ACD57B789A9480E91C
                                                                                                                                                                                                                                                                  SHA1:4EE6034AB8DB8F6AE87F82BA2919574005DC91D2
                                                                                                                                                                                                                                                                  SHA-256:DDD9595560C35725E00D01667CE9BEE519D245620E610844F0DD149DF10B5D5F
                                                                                                                                                                                                                                                                  SHA-512:CFAA87E0974980FCB0E353DB0A68DEB3907846A6966E46FA21B2B637EDD29071BAF13825BB9CA2F10F457CD94BAF3684D68B4C41AF3A8353B14D21EA538F4E65
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/assets/fonts/Switzer/fonts/Switzer-Regular.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......AX..........@.........................?FFTM..2..>..:.`..N.....d..?.....6.$.... ..?..H.....j..J(/Ax..1...%B..=;P............!.yTk./..KTA.....B.J<.lt#..B.|.....AA.@..z.._......H.-+....L.L...7....=$..Y.~.x].G.[.'$U....8. K~..;CK...z......4.~.....5V.z.....[.x.l.6K0....U.S.A8.....6{..(fb%....Z..SB[`c.6c..p...,...,.e...k.^v...........B...?U_V.e......}..U.3d.xchb.=4~.dB$DM.B#.^.W...G_^D...........\....;M.......m.r...%kEO.t.X.K`.\..u..y......y.S..r.:B..._......s...%..R'xyt.....~.9...i../2~.,;D^........e{.....&.Km!`L.7....p.@{.RnF..".../Nf..?......r.K.$..^..<i......DF..^..`...h..$`.....~...........v.4..}..wG..........H.d...~.Y..... q.*E....):.>EU..2<|..J.S]wC.`....{2._O...~...J....T..uv.F..r....4`l...SW.M.;.u.h.V.zR$...{...e......F....<)+EE....."Y.`..P.7.....|..b.#.aYB.9Q.r.k...+.t.....C...kY..`.....C.....Q......8"..........#....]V..+.(q......+.0........&....v...@.0..g...B.nH=uC.S/$...0...........ul.a/.V@"...8..M.KW&....M.bk;..Z......
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20831)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21004
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2169391810760875
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:56456DB9D72A4B380ED3CB63095E6022
                                                                                                                                                                                                                                                                  SHA1:6DBCE88AEE15B42F29083DF7A07513CF3B486BA0
                                                                                                                                                                                                                                                                  SHA-256:66F3A07E1FA9B64A686B66381E4458DBC8ABF3DBBFF954720C4EEC07B84411C2
                                                                                                                                                                                                                                                                  SHA-512:E56BD96B837B26ADD354D0A9E2B8DC04C95CEA94F7959EE05718ED23A224296FAE22D49AFAB160B45963BD99C2C501A3F12517E431EB68A13A327FF8B262B50A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/popper.js@1.14.7/dist/umd/popper.min.js
                                                                                                                                                                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (543), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):543
                                                                                                                                                                                                                                                                  Entropy (8bit):5.325051906541061
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6C83C5DA4927D61A159869DA85F65114
                                                                                                                                                                                                                                                                  SHA1:C0B6A210F3EB3C8A0BD1BE78D1461424CDC32177
                                                                                                                                                                                                                                                                  SHA-256:6D8BBA4D980B46C0307038F9E8C8A14320956D1EBD118F87B033BE7D19CDF708
                                                                                                                                                                                                                                                                  SHA-512:78DD3871D480FBD7D4737A8DC4CCFD97D02CBFC3C9AF7EAAF3AD5ACCF517A3695D8121F62F378470C6E99B2ECBC2FEF244EA117A66B45F235FE6800865E9AD0F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/543ac898-7b5efb59aa56b4c5.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[739],{84821:function(t,c,n){n.d(c,{wU4:function(){return h}});var a=n(83270);function h(t){return(0,a.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{fill:"none",d:"M0 0h24v24H0z"}},{tag:"path",attr:{d:"M12 17c1.1 0 2-.9 2-2s-.9-2-2-2-2 .9-2 2 .9 2 2 2zm6-9h-1V6c0-2.76-2.24-5-5-5S7 3.24 7 6v2H6c-1.1 0-2 .9-2 2v10c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V10c0-1.1-.9-2-2-2zM8.9 6c0-1.71 1.39-3.1 3.1-3.1s3.1 1.39 3.1 3.1v2H8.9V6zM18 20H6V10h12v10z"}}]})(t)}}}]);
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                                  Entropy (8bit):3.3727550793305006
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5D96FD3FC21DE0FB2AE7CCA8260939AF
                                                                                                                                                                                                                                                                  SHA1:887239F08888A5B51AB5A3CDAC8FD8CFD9C4D82B
                                                                                                                                                                                                                                                                  SHA-256:BC202AA4C3E2219AE01C2508C04FC22436F26EA970979796AD03FDFEF7D5187E
                                                                                                                                                                                                                                                                  SHA-512:3192CFC7AC776EC5985AEE5F9B03ED59F5BE2AB3294B212C41D3D2CD78BFEA378CE25B7864B09B4B95A26614DC4409377CF97D7406E79E1127DB077350B2F251
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/favicon.ico
                                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..........................RF'cSF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.TG%a............SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.RF&.....RF'cSF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.TG%aSF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SE&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF&.SF
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (19584), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19584
                                                                                                                                                                                                                                                                  Entropy (8bit):5.629471398016907
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:ED9124A60E33E925836A03F96412131F
                                                                                                                                                                                                                                                                  SHA1:1C6E04EF6886F4C88687EA57E0D9D4D3AC7BD5B0
                                                                                                                                                                                                                                                                  SHA-256:B795E36E4477ED2C56F5DF75513D6D6BCE28E53D8BD94A15D7F5283FD15D0734
                                                                                                                                                                                                                                                                  SHA-512:4AAEC8F9A77052937034A1BFE40525E2AE52E84B684A048E32DBBA0BD8028D4ADBDB04B94D74CBFA0863F13403EB7F18ED33A4E3B4166A7469DAC0A5499D1D92
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><title>MD Exam | Lose Weight Feel Great</title><meta name="viewport" content="width=device-width,maximum-scale=5,initial-scale=1"/><meta name="title" content="MD Exam | Lose Weight Feel Great"/><meta name="description" content="MD Exam is a 50 state telemedicine clinic specializing in weight loss."/><meta name="keywords"/><meta property="og:type" content="website"/><meta name="og:title" property="og:title" content="MD Exam | Lose Weight Feel Great"/><meta name="og:description" property="og:description" content="MD Exam is a 50 state telemedicine clinic specializing in weight loss."/><meta property="og:site_name" content="MD Exam"/><meta property="og:url" content="mdexam.com"/><meta name="twitter:card" content="summary"/><meta name="twitter:title" content="MD Exam | Lose Weight Feel Great"/><meta name="twitter:description" content="MD Exam is a 50 state telemedicine clinic specializing in weight loss."/><meta name="twitter:site
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9748, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9748
                                                                                                                                                                                                                                                                  Entropy (8bit):7.972204459435292
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C9DCA11B6A37A0E0F92BA37D9D0DF6EB
                                                                                                                                                                                                                                                                  SHA1:CF25A0BA0AA0BB361C0DC6B1D41B8D4D62965495
                                                                                                                                                                                                                                                                  SHA-256:01838AFA4D7607428FAEA7C9036F59AEF1B726845F211A91E3E752B9937F6B3D
                                                                                                                                                                                                                                                                  SHA-512:874CCD2265EEDE29D4694C0EE03AEE7585FD515FEFA87D67CD0E9F32E8C28328365D68D190C7E2137CCBBD77AF01677C37844CA3F6F9B08FDFCFFAC74964857C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-sharp-solid-900-0.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......&.......G...%..........................6.$. .`..t.......<..y. ..#3.u^...&......7..?.....jZ.....p,..,.H..:.....|..G\..:..N.....%.R..eWl.dZ..I.Ng.z0..N........,...K........8..c...7...P.Zh... ..@..@N......:.W;.v..q..]{..9#..../.....i+.<..%{...J.......o?.^..5@...<. ll@M..-5yjG..(m&4.u.C+@..,...`.6X.........$.VJ....+(.T.........Wjh.v./]/(A......@I..c4R.j.....T...l9%...Yr..#A....S...Iu.....x5..'*.t.T%...+P.. .............P.......q./.i.S..D....n....".h.BY.".... @i,6......E.RG.RP. ..(UA..#A.0T.K..\..6..L..$...%..]..[y....TAq}...P.N...Q..Q_...A;..,.....{........`..Xm...bf.1o..8........:b..q*..9....{.E....1H....q.Z...$..7^j.4.....,....O.=.}.C.n.E.C..UQ\1..t..~N.g.3...lp6..-....[..:..n.;..z.....$^.$I.$C.%_..+..4...2L&.$.,3e.,..L..g.EY#.d.l.M.C..A9!g.e..7...5..*.U.U...?.^....F....K......x.A.Y.o.C.q. ..&.-.R$...5.....t.a2:.=m......<..%(..{b?.t......j...a.?.o.O[..........a{....r..2.*V..j%[..3.7.Q3l.i~g~....g......{f..........y.<n.2......z..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5278), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5278
                                                                                                                                                                                                                                                                  Entropy (8bit):5.868148964803175
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F4B4864CEF61BD2948F1BEB300705080
                                                                                                                                                                                                                                                                  SHA1:AF2125E1C46BA4630D7BC7B3D1A637C149D2EDA7
                                                                                                                                                                                                                                                                  SHA-256:D3BE8ED32E33C4A0D7D49476D7A63DDC9806348E8855249D8CA3ADA24DC4C602
                                                                                                                                                                                                                                                                  SHA-512:387315348C289BD0A4F66229AE713738CAA855137FF29C33F45DBEF429E8A1FA254D83897F5CFEDDA7683625CF3DFC2F508FA992798A259F7D2F480CC901E9AC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11440598016/?random=1728655532896&cv=11&fst=1728655532896&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9173560710z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                                                                                                                  Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                  SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                  SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                  SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://p.typekit.net/p.css?s=1&k=mcr8mzd&ht=tk&f=49469.49475.49476.51230.51231.51233&a=7070115&app=typekit&e=css
                                                                                                                                                                                                                                                                  Preview:/**/.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (386), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):386
                                                                                                                                                                                                                                                                  Entropy (8bit):5.452707384497751
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:30F82481303F4A5CCF2102EFE5B0741C
                                                                                                                                                                                                                                                                  SHA1:C019C927DD305690464B294F509673184976F852
                                                                                                                                                                                                                                                                  SHA-256:2BBAF857B7CE895FE0FAD79816E5F5F5FBDDF52EA1CDAF130A76A0AE6632C358
                                                                                                                                                                                                                                                                  SHA-512:7A79FECF8260215BC2E74FD4E6C85BCD9C58D87412271600D9789A0EA86B3D0541C880F488F72C9292C1071D0D28786F1F789E58B7C03203F502FFA7F865D7F9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.stresshumain.com&client=partner-dp-bodis30_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=c4d171d323d2676b:T=1728655511:RT=1728655511:S=ALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A","_expires_":1762351511,"_path_":"/","_domain_":"stresshumain.com","_version_":1},{"_value_":"UID=00000f07439cf3ff:T=1728655511:RT=1728655511:S=ALNI_MYRPhiEx1wA0dP872SlN-MPi8QrjQ","_expires_":1762351511,"_path_":"/","_domain_":"stresshumain.com","_version_":2}]});
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):839
                                                                                                                                                                                                                                                                  Entropy (8bit):7.282620984441405
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:95F5BF7C11095FFD1EC1747350F4D242
                                                                                                                                                                                                                                                                  SHA1:7CC77DDBD323AA9AA0AD7943453E5EBB6F957EE9
                                                                                                                                                                                                                                                                  SHA-256:9B6A3B7DC56C76F793521EB5BF1F52C77F4E53AAFF99816288647AAB76D27F4A
                                                                                                                                                                                                                                                                  SHA-512:BFB15D8C15E9064D7222E3EB2C3F286C02B495F21909BDFB21C2B08DC2A6B6346D7FAD7698E3DAC583DD52835279BAB1B5965595CD22B5D7D677419AABBE1984
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-scale2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@.............PLTE...9.>@.@9.>8.@9.>......9.>......9.=...:.?...8.@............9.?...9.?=.@:.?;.>...:.@............9.>R Vk@nE.J.................p..p.wPz_0b._..`.....`.x....tRNS.... `...a.p..@0 .....P..@.P0...=...AIDATX..gc.0..." CT\...uTm...\.AN..8..~q...V..F..%..O.....u*..3.F...,..Ug.X.;p.B..$B.@]......zN..._.. ...Vh...Z...Zk.-!.J-7...p$.Z...;Lo. .z|..]YiO.)...w. \_..'`...@.R....=..x.k{&Q1D.a.P.W..].B.'.......`.t;u.[......O.L.c..sUh....3....0.=...@._......[t>.......t..4.......H.{..LY..c....m.........SW.<,!..S.....BJ.....@..{.......S...d...h..G.m..".i..=.K.`7..j....p....,.d...!)._;.....).#-._.T......P....9.......X...z........Z....&J.Z2.........u#Y..[U..z.;=..%....p}3@n...k...V).$..Z0....8Dv.|.......l_....../.0..x.........>@..}....=....I...Bt..C........./o..K.q....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11883)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13073
                                                                                                                                                                                                                                                                  Entropy (8bit):5.408329915839077
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4939B12D7253F1CDA6B6083CD0F23A22
                                                                                                                                                                                                                                                                  SHA1:25337B3E78EF334B06CDEA01C621CDBDED27E4F3
                                                                                                                                                                                                                                                                  SHA-256:5A3F4BCA81F83DD6C8AF829188C77A2EB838A18159A87C6FA6E93D6834172A7A
                                                                                                                                                                                                                                                                  SHA-512:F12CF01208640C382BEDA484B422C1D268A37A1AEFFC8ABF1AE251E75423DB1B687977B1BCA1173B37F4DE3526F68956D357105C21EF1B796113A62B20BE878B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://static.hotjar.com/c/hotjar-472677.js?sv=5
                                                                                                                                                                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":472677,"rec_value":0.0,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":false,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","feedbac
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):23907
                                                                                                                                                                                                                                                                  Entropy (8bit):4.471157134291884
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1F6F2BFFA104E23C305A0DF992FC843D
                                                                                                                                                                                                                                                                  SHA1:4237FE41C113D0DFD8F86450941F95784D976ED9
                                                                                                                                                                                                                                                                  SHA-256:2A17C21A8AA747A3D8582144389C7EDC2264C3A1EA78CFFE0F5EAB8B753D45C7
                                                                                                                                                                                                                                                                  SHA-512:D4FC6BA432E91904957B3C3F50CE7F7E812DD1E28B6925CC6903B1110035F4AB5D07DB825531D476DA8D219EA4204EA41CB3122E663F12F79F572C2EF59E644F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/about-rezdiffra/Reduce-NASH-icon.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="93.57" height="72.038" viewBox="0 0 93.57 72.038">. <defs>. <clipPath id="clip-path">. <rect id="Rectangle_21272" data-name="Rectangle 21272" width="93.57" height="72.038" fill="none"/>. </clipPath>. </defs>. <g id="reduce_NASH" data-name="reduce NASH" clip-path="url(#clip-path)">. <path id="Path_28473" data-name="Path 28473" d="M9.721,56.341c-.363.191-.882.158-1.066.6-.062.15-.183.349.051.479.181.1.256-.088.377-.164s.158-.537.346-.128c.079.17.709.242.244.6-.586.447-.749,1.189-1.222,1.721-.175.2-.255.5-.616.435-.233-.044-.478-.11-.575.127-.123.3.351.179.326.289a1.245,1.245,0,0,1-.974,1.042c-.621.072-.61.388-.72.815-.314,1.222-1.323,2.014-2.111,2.93-.174.2-.385.326-.347.612a.379.379,0,0,1-.322.467c-1.493.243-1.6,1.625-2.271,2.529-.319.428-1.021.64-.8,1.562,1.541-2.256,3.744-3.787,5.4-5.818-.419,1.738-2.182,2.707-2.636,4.5.326-.168.368-.54.719-.608.059.519-.317.774-.585,1.074s-.123.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 75 x 76, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                  Entropy (8bit):7.7732642489310395
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:97B9CC301CF052CED8FBAC842164F37E
                                                                                                                                                                                                                                                                  SHA1:202F44403BEACFEC935E95D8B6244A9021693064
                                                                                                                                                                                                                                                                  SHA-256:9F5DE89D03BD929F56B0C1593E526A0C1131CD7A1F637206B67230E371112E74
                                                                                                                                                                                                                                                                  SHA-512:C876455FDFB2EB26D75488A72808D5BAC6651BE197E8CB3CFDD42BEEF4683710850D7CF0EE83B3B090CB0A1272CC76DC20A2B88CE275F7959BED0AAD4DFF730B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...K...L........`...8PLTE.................................................4....................4....4..5.....5..0..4.......0...............5........5Y.p....3&%...4..5..9...s..Zc......3......:<..._g.69...~../.P)%.....3.......4..u.........5..kv...U\.?B.)(....45....v........`i.IO.........mx......=.Z,.N .E..g.y..=....LtRNS..@?... O...p0_0 ...p..`.@....... ....`_P0..P......_O..........~xpJJ........IDATx...gw.X...A].PL3.....8=.......q.d......^!.5.......7.~.......u....-.#Y.r.^<b..#f=...u....w..g=........;.%/.li...G..!.......,..u.y.f....V.eo=.x.0..g.;Q %L\.....Z=.Q..{...p.3...e.-W.8....[,. ..o..R.$:...DV..h.<.{.4.5...\.6.-....r:...yR.DN.....-..9...X.Yy?m...*....f>..gD.kc ..*.e!.-u..2.,.I9>J.).. .Km.P...e...<.'.H..m. .V..!.].D...:.)..+..p...Z&..Di8qN4J.....Z8.&.a.T#..u......v .....]..j...tg....!T.:..k.Q............-.x...41$\.k......2..4.Ofm...........x._.Y...5.WQ...2F""^.7.......b....qIb{..>.q...O....1..K-......Wp..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 257380, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):257380
                                                                                                                                                                                                                                                                  Entropy (8bit):7.998965035824673
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CAABF06A5EEAE93052B3F5F9744B8F88
                                                                                                                                                                                                                                                                  SHA1:2F3C919504291EE822891F0C738A804EEFEB3253
                                                                                                                                                                                                                                                                  SHA-256:5C7C6F42CEF36E2C48D58EBD7E7C2FBC2C7F42DCBC2FDFB230991ECB82FAD0CC
                                                                                                                                                                                                                                                                  SHA-512:5DBAD4E7DFEC2C2D22D31ABA0AB2DEC9501B0054F5BF3B34E072816AB2763C2F991626D14E34B720C9902CCEA92C977EE8A3CBD6AAEB54D36B9335D7FDD86EF2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/materialsymbolsoutlined/v212/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1v-p_4MrImHCIJIZrDCvHOej.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2.......d......A................................2.`?STATp..v.....<.....P..6.$..h. .........[....q..?..;....&@.$..k.7...X).../0t...v..?..B8U...>.8Y3..m..u.q.............{IKhSI...tg....~F 8-dPF!....l......(......fsH`h...R4P\...R.3_...Pto.......x..q..KDX$Ht..Pd....;.9!u..........3.[..9..y..(......eZ."....#..v4..mp...O.....%"..P".T~..........T<.!w7f..n.SBf...(..X....m`.RJ..5.L}.!.[..8..h........hp_:...-..".G......E.....~..#$.t..)......{?._.#"......U..RJI..z&.I.F..~..0d..}j.....!..OT..Q]=1$..E.Z. hJ.....UR....Q...m..J2..x].(.....C.......]....2..B..!c=.W....\'...5......F..C.......S...WH.f...c^.3x.m'Cp...D.)...JA...G;....V.U.3J.2..1cFL.rf..[Qr.o8..U.E..aJE(..^..pu..=!...`c!.8....0p.j(...0....wp.......KF.!..i..Yr....Rr...J~...,.a(...HpuI..,$.rHLPsC...o..<%.v..rw..`AZ>.}.o?...R.........}...?.y.O..m..B!......N.g..&..t.X.#.....~.."....g.T...;.Az .k........g.....QP..Dduo.EV......s..e..e..JYl..`U&.6.e.O.2..si..s.-.w..nT..V.......<.!:.. ..;..X....W..|...:.....:S-S..W...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (4510)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12615
                                                                                                                                                                                                                                                                  Entropy (8bit):5.444673263496296
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0A992E8181A40ED5B3D6E964E92878E1
                                                                                                                                                                                                                                                                  SHA1:55FB9B0A8CBB16BA602DEDD569639A053392F56F
                                                                                                                                                                                                                                                                  SHA-256:90D355D80DF90A62B051761FD966D8E5469B820ED77429C7CA9EF99EC432388A
                                                                                                                                                                                                                                                                  SHA-512:0D5C1F24DF60B86751E909178BADD1E069823EA809C38E48F0BD877544C4981439217AF2A4F8B86A5E3A9CE21D6F0F67490DF22DB7604AA019BA02D7CFDC7730
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/funnels/prbf/question/1/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_con=&cq_term=&cq_med=&cq_plac=&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE
                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html data-n-head-ssr>. <head>. <meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width,viewport-fit=cover,initial-scale=1,maximum-scale=1,minimum-scale=1"><meta data-n-head="ssr" data-hid="description" name="description" content="undefined"><meta data-n-head="ssr" name="msapplication-TileColor" content="#ffffff"><meta data-n-head="ssr" name="msapplication-TileImage" content="/ms-icon-144x144.png"><meta data-n-head="ssr" name="theme-color" content="#ffffff"><meta data-n-head="ssr" name="google-site-verification" content="nO_Q61b9QXorYTEMxSF5XiWaXcEieQfMvaI4jdIxcvg"><meta data-n-head="ssr" name="p:domain_verify" content="ec84bd9ac3a8ed513e25563e344c74cf"><meta data-n-head="ssr" name="facebook-domain-verification" content="43m6nrv7525f74lvwgcr7i86jr1ztj"><title>FuturHealthMetabolic Quiz | FuturHealth</title><base href="/new/"><link data-n-head="ssr" rel="icon" type="image/x-icon" href="favicon.ico"><link data-n-head=
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5278), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5278
                                                                                                                                                                                                                                                                  Entropy (8bit):5.869592091014738
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D92DBCFB68F9997701F85CBB28800D79
                                                                                                                                                                                                                                                                  SHA1:1685E973FBC4625546A08654BD65AD62E157B472
                                                                                                                                                                                                                                                                  SHA-256:ADE4AAD7C1C0B4023307B09397DF46619B5571DA089E4B76E063232E38CF0D29
                                                                                                                                                                                                                                                                  SHA-512:F5CBA27FB6B34C3E9A50B237311C84A137F4C8489D050B0F14104C3CC9DC6CB50AF20B15EDCE898B174CC6BC42F2F27C8988988F6D6C94F364CF5B651EF04958
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):669
                                                                                                                                                                                                                                                                  Entropy (8bit):7.00791337675789
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FE45C3FE4042954F08CD5587832E136E
                                                                                                                                                                                                                                                                  SHA1:F9D9FCBA83E65D158D16B7A368134FA8A114F545
                                                                                                                                                                                                                                                                  SHA-256:4658184150735AB48E4FECF96DB61AFD80F43B9069DAF7487C4C8056ACD359FB
                                                                                                                                                                                                                                                                  SHA-512:4F39FA61B027489C73797E98CCF2A2FDF97B306A23FF3369D704085C224DC1679D06EF63EBB0CF985C2FC5E751318D8F89A67AF38A1ED2744FEEE107E6D20BFC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-ring3.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@.............PLTE.............................................................................................................................uuK'... tRNS..... `@pP..0...`@ ....0..p_P..s.....IDATX...r.0.@U.Dw.[..`....H...0.K...g.cA;#...%.)6..X.`...2...o.......e..*...908.{.!.D...I..Q..A...w...R.*.'.<..8I..$K.q...|.(...Wb...=-...(e5I.i.;.1..^..$i.;T....A.N...!.F..F.=_.`!..\.E.-].P.....D.@....L...y...H/.C`.1B._8|...............!.DIP.>.J..jwZ..o....4YoKY.~.~K.....FC..I..m.k....bT...\b.>..97....{.......S...."...2..8B.9.W....c.W.$l.\'......c..+d........Bk.l.9!A..."..m..[.....l..".l.1..M<....3...@..*~.=./...3.....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32273), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):32313
                                                                                                                                                                                                                                                                  Entropy (8bit):5.3541797480966355
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D00E57F425078256B1AD723E71CB23E9
                                                                                                                                                                                                                                                                  SHA1:DCD8CD052835FF3B4C74DBBC3AB27467F4309830
                                                                                                                                                                                                                                                                  SHA-256:3CEC370596FE46ED395BE0A2D077C3FD9E36D446C853A17387CC7422F2EB3289
                                                                                                                                                                                                                                                                  SHA-512:7EE24298912540806496C97EC5E511424776C2690626F492D1B96AAB9C8DE0F340EE0F5F525F08244C27BB5BA1C0B9BDAF389E5CD8E44DDD2276C4D50B887D0C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1240],{4472:function(e,t,i){var s=i(5893),n=i(7747),r=i(4046);t.Z=e=>{let{setValue:t,value:i}=e;return(0,s.jsx)(n.xu,{width:"100%",paddingX:"2",children:(0,s.jsxs)(r.iR,{"aria-label":"slider-ex-1",defaultValue:i,onChange:e=>t(e),min:20,max:80,children:[(0,s.jsx)(r.Uj,{bg:"rgba(0, 0, 0, 0.10)",height:"14px",borderRadius:"12px",border:"1.5px solid rgba(42, 157, 143, 0.15)",children:(0,s.jsx)(r.Ms,{bg:"none"})}),(0,s.jsx)(r.gs,{boxSize:8,sx:{background:"linear-gradient(111deg, #264653 17.38%, #38687B 45.72%, #2A9D8F 94.23%)",borderRadius:"50%",_hover:{boxShadow:"none"},_focus:{boxShadow:"none"}}})]})})}},7650:function(e,t,i){i.r(t);var s=i(5893),n=i(7747),r=i(5675),o=i.n(r),a=i(6010),d=i(3415);t.default=e=>{let{is_copywriter_version:t}=e;return(0,s.jsxs)(n.xu,{px:{base:6,md:8},mt:12,pb:"60px",py:{base:12,md:"100px"},position:"relative",zIndex:0,bg:"brand.primary.1.600",borderTopRadius:"16px",overflow:"hidden",children:[
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (12715), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):12751
                                                                                                                                                                                                                                                                  Entropy (8bit):5.306844664714249
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A0AE8874DE5E3ACE82D2F7A1C5A2F05C
                                                                                                                                                                                                                                                                  SHA1:BE15DD6F0136285A8463B57A8DE8D8BC7B8C71A6
                                                                                                                                                                                                                                                                  SHA-256:FE32A04F9031AE50D5BBA2D00CF5020122B02AAED2D74FA9B721DF8EF51B5555
                                                                                                                                                                                                                                                                  SHA-512:B858B15BB3F1691F0A4F760844910334583C549B9C184BB252A22C823EC2DB3A325EAE7D8988B584AD66FFBAF90309D6347DADC3408AD087D8761766D5CBBE18
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[856],{486:function(e,t,n){var i=n(5893),a=n(4e3);t.Z=e=>(0,i.jsx)(a.x,{fontSize:{base:"sm",md:"md"},color:"brand.dark.1.400",...e,children:null==e?void 0:e.children})},6010:function(e,t,n){var i=n(5893),a=n(4e3);t.Z=e=>(0,i.jsx)(a.x,{fontSize:{base:"22px",md:"48px"},color:"brand.primary.1.600",fontWeight:"600",fontFamily:{base:"Switzer-Semibold",md:"Switzer-Bold"},...e,children:null==e?void 0:e.children})},3415:function(e,t,n){var i=n(5893),a=n(4e3);t.Z=e=>(0,i.jsx)(a.x,{fontSize:{base:"md",md:"lg"},color:"rgba(30, 30, 30, 0.70)",...e,children:null==e?void 0:e.children})},6176:function(e,t,n){var i=n(5893),a=n(3717);t.Z=e=>(0,i.jsx)(a.k,{direction:{base:"column",md:"row"},padding:{base:"0 24px",md:"0 24px",lg:"0 40px",xl:"0 120px"},...e,children:null==e?void 0:e.children})},3943:function(e,t,n){n.d(t,{Z:function(){return UI_VisitIntakeButton}});var i=n(5893),a=n(9108),o=n(7747),r=n(7898),s=n(5228),l=n(4e3),d=n(4225),
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):67646
                                                                                                                                                                                                                                                                  Entropy (8bit):2.0296631553222886
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8752AE3E9AD7866FDEDA98F38CEEF4C1
                                                                                                                                                                                                                                                                  SHA1:D2CE31375DE010483B41F3882039525FBC1B8DE5
                                                                                                                                                                                                                                                                  SHA-256:C9925938C7096CFEA7C1A57FFF0F8BD92637027C823AB269CA677CCEFD269229
                                                                                                                                                                                                                                                                  SHA-512:B59AD43D9247CA57C1B82B18161E02F11E8FC4E2D669130AD07C59B97B96B46309FD6A4C2F4C4EDEEFABC5A0C3C80CAE35DB1173DE8785E0F4ED57F3D0B02B52
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:............ .(.......(............. .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................o..@o..@o..@o..@o..@o..@o..@o..:o../o..3o..3o..3o.. o.. ..........................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):89503
                                                                                                                                                                                                                                                                  Entropy (8bit):5.290152941028811
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                                                                                                                                                                                                                  SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                                                                                                                                                                                                                  SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                                                                                                                                                                                                                  SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/common/vendor/js/jquery-v3.6.0.min.js
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5737), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5737
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6870765029904975
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2F770B4CE3F262A3D967B2E1E3CDA7A5
                                                                                                                                                                                                                                                                  SHA1:356BC25C831E77787DD8E70797843449CF0D5765
                                                                                                                                                                                                                                                                  SHA-256:28FC8573DDC65F603AF733E2F40C2A8BE8A1E6F43B0A9ECBB01AFB5E2DECDA5A
                                                                                                                                                                                                                                                                  SHA-512:2ED435E404941B3D7C687033C2CDC4BA4626733EB886AF513D8F7C60AB8CD27DF7B587626081E234EC613A878357EC2DF2BBCD5F17DC8F021C30116B11C70075
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/16580853219?random=1728655549590&cv=11&fst=1728655549590&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4a90v9173563012z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fnew%2Ffunnels%2Fprbf%2Fquestion%2F1%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%3D%26cq_term%3D%26cq_med%3D%26cq_plac%3D%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&hn=www.googleadservices.com&frm=0&tiba=FuturHealthMetabolic%20Quiz%20%7C%20FuturHealth&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1152464303.1728655532","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1152464303.1728655532\u0026ig_key=1sNHMxMTUyNDY0MzAzLjE3Mjg2NTU1MzI!2sZzC9vg!3sAAptDV5Qbf7q\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sPvSWng!2sZzC9vg!3sAAptDV5Qbf7q","1i44801598"],"userBiddingSignals":[["8682088609","8759576432","8682113909","8760562377","8682089747","8760562299"],null,1728655550808602],"ads":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2075
                                                                                                                                                                                                                                                                  Entropy (8bit):7.663414058016545
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:90E8DD25A026807A00D789E671172F45
                                                                                                                                                                                                                                                                  SHA1:3075627303832506E84D9460B89F70963BCDD62D
                                                                                                                                                                                                                                                                  SHA-256:15445B41AAD6184954037669116202FDEE001180B6CED0948105467F520002A7
                                                                                                                                                                                                                                                                  SHA-512:DA1ABA00DD27D0F6B20E85AF49D44E9AE18B68ED915DED18E99238D8481D11675663CDA315A14A7C85CA64B83091D89EAA6E6987B0E0190B5FC535F2B5DD152A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......<......c.6....sRGB........_PLTE......................................0.....4..5..4..5..4..5..4..4..5..3..5..4..5..4..5..4..4..4..4..5.....4..5..3........5..4.........................................................................................................................................................................................0........................................V^....ttRNS... 0.`...p...@......P`p0........?_\I.O..^).$..+...A..y...i....{..!....uB=:......*........O?&o%_ .....'..P@...G....IDATx...g{.H....J...R.qpb.z...Kr...c8...............]..K.{g.....~.2..kW...w......p<..,..A.q8.......1=Nx`C..a.'P.Lq.#(.;.;P(....n.....`...'t..3..-(........&`...}..9XD.f.....h{.M\...........4]....@qS,...B.s.wD..`c!..`S,....o.A...|.T.(..}..e$..~r[.O QR..!~...D..|,..@_.......G.!....Qs@.C.U(.n.......b\.Tl.p...)....4.ne..`...u.......x...j......l. .k.............m.V...V@...M.P...^..e....6..u..^...V.......2.x....{^........u5r...^..@v....t|.J
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):26213
                                                                                                                                                                                                                                                                  Entropy (8bit):7.988000760429521
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:232A2A4BC2F6A78D810BFA3BDEB2C0FF
                                                                                                                                                                                                                                                                  SHA1:844CBEFFE98933DED9A3DFCBDF759D0774FE46DF
                                                                                                                                                                                                                                                                  SHA-256:37AA4FC5DF2F97BC9EE6332D7C6A096C645561BDFB8D09C7CD3C5BA92FA47D0A
                                                                                                                                                                                                                                                                  SHA-512:9F535B6AF81EE7F220B1D6F261CDA24CD4CCA7832A9AAC71F8CC590CC75BB61EF70251D22AEE06CF02BC3ADD4575B3D17A8D64BE1F5743ECB108338EC20ED818
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1874089985-6580be41c198f6c9205dc7a73e9c46af042095dd05acecea3a05840daa52062e-d?mw=1100&mh=619
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...........)...<.............(....Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......J...j....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................d.mdat.....jbL..2.O....1@.0....\.....Kw.s.U..mf.......c....m....E.P...A..>.b...~..G..\..gRz....q;........$z.....t.@....H..O0..j..q.`.. e{.c.....R.TU.8X....g..igI.j..w6^..p....-y...Ch\...i`. ...%.$v.B..".r.+..I..h....}....0....e.....&p...R.Y..Q:A"Q.#...a...3:*`...w......#.Y;...Xf.R.}.. ...P<.r..Fd.."..U.g2.........l%...hc.(..:.u..@...iE....|\.w.("$.1eF..............S.....?.!*.'Y...v..#.....2s.B.Y ......".\..Z.{..5..B0y....>...|e|..jw.......8..y.s.X.).1 ....|4..v..M.b<.q.I.iL.>.... ....4.z..7./@%........ye.Q..,..>..$=.'/...9<...D=.j.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):660
                                                                                                                                                                                                                                                                  Entropy (8bit):7.281291981317079
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:AFBCE6D5F78D9AE01709742BD545FB4A
                                                                                                                                                                                                                                                                  SHA1:6D43E36DD7552A3336338DAB05B1742E5EE533E8
                                                                                                                                                                                                                                                                  SHA-256:F4F2445CB82FFF0B444D5733B0B295F13E8601E56A153787CD671132AEEFB66A
                                                                                                                                                                                                                                                                  SHA-512:D6EBF70C5779C143A12F18C313CEA012C5F8352CAFE157DEA9FAA92A8C3F7A9EEE32CD83BE3DDFA8CCA4347C9931B7D80AE0920A826DC2A62188DFCCBF28401F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-down3.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@............`PLTE.................................................................................................I......tRNS. . ....`.p.0...`@...P0@.@...|......IDATX...z.0.E.L.) ...m....Z.\p.@.t.]E..2C.OR..%.yC..I.=o....f..?.G.....U..V.*.....0...sX..s..].x...!|N..0@0.C2!....B K...!......8.......>.<ql.=.3.........e....eK......2...cH.T.\7p.....8`.....*..B..t.XIU..$..Oy.**.(#aP.....}1..d......A.b.Rza..d.w........;......_...t...{.a'y2...].9.I&.O...L...?.K7.w.....L..1.Q......}J...........D.;ee2....,h...j..=b._q.._.."kh.k........s./y...I..j...O...61.....f........Y.#..p..@.._..4-ZVE..s...O._......IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 140 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):14220
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9756817974457705
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8595492E8D03627CDD99AFEF4E0E5EE6
                                                                                                                                                                                                                                                                  SHA1:35A9B53F2B0048A5A82FC53F6F9FBE038D1F86D2
                                                                                                                                                                                                                                                                  SHA-256:6CFF1E3783517DC6B608E79E2C7FB9B5DBCDA5A0051105FEA8163A5C97C75ED4
                                                                                                                                                                                                                                                                  SHA-512:A5020410956E74CC1DC6CB2CF15AB2FCA87553FF6E3D6B63F64C669952E2C54C90E044E9AE09BA13FB8B201A6A157A8A1FFAFC19352C15201F3950702967AE94
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......x..... ..1....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v..6.IDATx..w.U....3..}.].......n.....~..%_./1jb..(.b.D.%.5jb..nL,..R.Ed.......2....{... .?../..s.<.........jH...s...D`.0..@.(.....Z7.Y....!.D.j"..3..._v.v(.{z[..........Hqx.%&..........b.-(6...>q.4x.uI.....*.2.7..............&.w.r..e'...R............R`0<,1.....U..{.>/.....ojN.7..O....o`..w......'........XE..4....R......np....i.....J...qv.^Uih......w.K|..R.bZ...a.W.fWS.jZ|MB......A.%.g.....bz..S..j.....&....`..E..7U.Z.x,..?.!.?.......8.....O..o5....S.X.hZ}....3%....!......#.......h..V...6...z.....h;y.6..{.b.......@......QnG..he.'.><.....sZ}<O.. :).":.o...4.S....hrv.E4.w<...w....iW..1.K.$.3q.'...J..d].H|uINH.w.@....6evv...a.Ce...yw{..`..y.k..Uff.R.h~[...z..=....R......}.k..JC.........?8..9vz.-...V.s[..V'..f?x.;.n'R...~.7V..//.........fo........h...jj.k."..c!<....bR.<....:._.._.h~..............|o../...."..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9661
                                                                                                                                                                                                                                                                  Entropy (8bit):5.349973434768525
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:90D95F35C4FE3262B1FF952D8DB02018
                                                                                                                                                                                                                                                                  SHA1:11A5E4B71D738C2F13004FCBF00AEE4A4DF3AFD6
                                                                                                                                                                                                                                                                  SHA-256:64AFF3262C56FA48AD38B8D9D4D674A6EE3759D1CE4CB52C66865E3FC2C16D2F
                                                                                                                                                                                                                                                                  SHA-512:2D87A8457E094156C441BA8F521CCDD863AC21E029B236B706F7AE3E134F71C7EC4438A62225598D579B9A8E00823E5E6E3DBB9AA284FFC1709DE8502DAA0BF7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202406.1.0/assets/otCenterRounded.json
                                                                                                                                                                                                                                                                  Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5508), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5508
                                                                                                                                                                                                                                                                  Entropy (8bit):5.969924730581879
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:771A9484D80B75C0940E26430A3317F9
                                                                                                                                                                                                                                                                  SHA1:E7DA7B017FD95ACC367326CC58140DA5B4C16A31
                                                                                                                                                                                                                                                                  SHA-256:7BFA06B2D8C668FA878B5700BA51F8BBC00E7685E0173F9FDE4F5FC0CA3C0AD7
                                                                                                                                                                                                                                                                  SHA-512:0462B550391BB89257138C16179F9959035F1F24443C28B3EFD87F58F3B3417AC37F29F7FE217665E055DB7DB69EFCA571697BFD98FD69E3B3D701DAD86F5DF3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/10847903560/?random=1728655592040&cv=9&fst=1728655592040&num=1&npa=1&label=UZ6xCM_v6qUDEMi-17Qo&guid=ON&resp=GooglemKTybQhCsO&eid=375603260%2C466465926%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&gclaw=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE&frm=2&url=https%3A%2F%2F11547730.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCJWp_PK_hokDFbqqgwcdtq49-w%3Bsrc%3D11547730%3Btype%3Dtrode0%3Bcat%3Dtrode001%3Bord%3D4142377384486%3Bnpa%3D0%3Bgcldc%3DEAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE%3Bgclaw%3DEAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE%3Bauiddc%3D1117087877.1728655587%3Bps%3D1%3Bpcor%3D210850099%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a90v9190615&ref=https%3A%2F%2Fwww.trodelvy.com%2F&top=https%3A%2F%2Fwww.trodelvy.com%2F&capi=1&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1040
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1233188091223
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:49026F61416EDAB9146856010108C29B
                                                                                                                                                                                                                                                                  SHA1:CA4C77B2E0E1DB6D768A3DFC28BE706BF2408869
                                                                                                                                                                                                                                                                  SHA-256:EED4AED7849D33B8790127D5A23FBED666CC582B820748CA1EB51E1B2B119C12
                                                                                                                                                                                                                                                                  SHA-512:4D89B33F4F60A1AFA4FE931B21E168BBE5A185DCDE1F4ADF0F2BF6020A27DD0AC903A50EAF04C2450D2914D5E27B0C183D70F003248D247E5AF4709A4FDF69FD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="25px" height="25px" viewBox="0 0 25 25" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Group</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="round">. <g id="Desktop_Cookies-bar" transform="translate(-883.000000, -9.000000)" stroke="#1D2B58" stroke-width="2">. <g id="Group" transform="translate(895.428362, 21.618710) rotate(-45.000000) translate(-895.428362, -21.618710) translate(888.373148, 14.563496)">. <line x1="2.06642443" y1="2.06642443" x2="12.0440042" y2="12.0440042" id="Line-2" transform="translate(7.055214, 7.055214) rotate(45.000000) translate(-7.055214, -7.055214) "></line>. <line x1="2.06642443" y1="11.9659194" x2="11.9659194" y2="2.06642443" id="Line-2-Copy" transform="translate(7.016172, 7.016172) rotate(45.000000) translate(-7.016172, -7.016172) "></line>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):362
                                                                                                                                                                                                                                                                  Entropy (8bit):5.067822324833218
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A552A4E230FA3DE51A010B2C278609C0
                                                                                                                                                                                                                                                                  SHA1:CD97B05589D6F2A5B1779EE99A862ECF313894BF
                                                                                                                                                                                                                                                                  SHA-256:CAED98C78783E7E64AC78EB772B6863E202DE4D45D06D42A2B99E103A2377D22
                                                                                                                                                                                                                                                                  SHA-512:495AAFD72FF9278572D517A2B1E00AA95B1BD0573690A8AC19FA006CA07736451167B6AAA8A5479C7C5F3516450624CB4901CF1434E1F9A8C592B455F09BB2F6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:var url = location.protocol + '//static.legitscript.com';.document.write('<a href="https://www.legitscript.com/websites/?checker_keywords=futurhealth.com" target="_blank" title="Verify LegitScript Approval">');.document.write('<img src="' + url + '/seals/18227149.png" alt="LegitScript approved" width="140" height="120" border="0" />');.document.write('</a>');.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 767 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43541
                                                                                                                                                                                                                                                                  Entropy (8bit):7.975533313707227
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B34E4E09DF41FD50634C76F7F309D274
                                                                                                                                                                                                                                                                  SHA1:EF76CB54BE9A0ED9BD1AEDB872EB9C4C87869940
                                                                                                                                                                                                                                                                  SHA-256:E4A8B58FE6988D151B2C452B5F91594D95735180F4C59020B18DB7A8F45F0724
                                                                                                                                                                                                                                                                  SHA-512:4D00857949E6CB1A138375E534E720B269ABF1BEB9B99479FC115DB789641E6C45443F91AFC676D39F97404DD92E724E8E4952C882126421440586F1AD6B9F62
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/logos/bf68afa0-3c8d-4d2e-9472-6b54f14f5822/94c7f44a-e0ff-4594-a6cf-60197c2a10f6/05b414f1-b6f2-4aa0-9864-e713919f47a1/Gilead_Logo_standard_RGB.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............|......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EEAD5DC3F95E11E6986EDDC89B23E53D" xmpMM:DocumentID="xmp.did:EEAD5DC4F95E11E6986EDDC89B23E53D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EEAD5DC1F95E11E6986EDDC89B23E53D" stRef:documentID="xmp.did:EEAD5DC2F95E11E6986EDDC89B23E53D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.[z.....IDATx....\.._/N...s..$. .L.I...d....|>.w........9....p66QD..P\I..9L|..]...........G.+......[..U.c... .. ..(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):426
                                                                                                                                                                                                                                                                  Entropy (8bit):5.107799509465923
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:37F57A238AF6F2F6A38DBAB5153BD780
                                                                                                                                                                                                                                                                  SHA1:757FBB500442AE2363D5612391A757EC45A6158C
                                                                                                                                                                                                                                                                  SHA-256:9A531CD20D3521DC2682FE2EE4A48F95698A2AE2879C7DA6A01122BBC80C0761
                                                                                                                                                                                                                                                                  SHA-512:0DB32AF864EA7FD61DFFFF2CBF4857E83CEEB1AEC0B7CCA0D5518828D13334A483563D1764AEAA33E8B7B84AEC226CCF41778A42A7CB0AB4783BE9FB3F31E001
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/main-app-ad02c207d0cc840d.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[744],{77655:function(e,n,t){Promise.resolve().then(t.t.bind(t,38827,23)),Promise.resolve().then(t.t.bind(t,14463,23)),Promise.resolve().then(t.t.bind(t,91010,23)),Promise.resolve().then(t.t.bind(t,9126,23)),Promise.resolve().then(t.t.bind(t,14143,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[667,488],function(){return n(54918),n(77655)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                                                                                                  Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                                                                  SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                                                                  SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                                                                  SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://gum.criteo.com/sync?c=72&r=2&j=TRC.getRTUS&us_privacy=1YNN&gdpr=0&gdpr_consent=&gdpr_pd=
                                                                                                                                                                                                                                                                  Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5737), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5737
                                                                                                                                                                                                                                                                  Entropy (8bit):5.70894825921696
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8A940A2D13F8781554BF421BD4464F7E
                                                                                                                                                                                                                                                                  SHA1:E1B3AA439A49779BE6E17D99F1D208EA3EA987FC
                                                                                                                                                                                                                                                                  SHA-256:20E04E4EE84FDC120BE051EDC3B16942B2A4A3A625A6D09D9AC7E283B6A26B05
                                                                                                                                                                                                                                                                  SHA-512:3E608F77D98109D1A6B343A1685694C85009A8FB41055C63434559F03E11CC1AA4FB9A7ABA8F825DD00334F9781D3AFCCA582F6950BB9FD77A526586B2EAA6D3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/11440598016?random=1728655532896&cv=11&fst=1728655532896&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9173560710z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1152464303.1728655532","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1152464303.1728655532\u0026ig_key=1sNHMxMTUyNDY0MzAzLjE3Mjg2NTU1MzI!2sZzC9rg!3sAAptDV5FPQYs\u0026tag_eid=44801597","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sPvSWng!2sZzC9rg!3sAAptDV5FPQYs","1i44801597"],"userBiddingSignals":[["8760560625","8759574734","8542782068","8542503259","8759574719","8759622649"],null,1728655534091524],"ads":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):12968
                                                                                                                                                                                                                                                                  Entropy (8bit):6.076795029800424
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:59B55F7218B78908E17319C7B9DB4AFD
                                                                                                                                                                                                                                                                  SHA1:6F57E4F4E0D5E3B4D29A2B18D659D2AE954C25FA
                                                                                                                                                                                                                                                                  SHA-256:2E418983976BB9A8030670652BAA0C2102F060BCA915A2D2C15F24C90EDE14FF
                                                                                                                                                                                                                                                                  SHA-512:D86CE8C4C054E43EDAC2B0DF0AB493E93E232413D8D6AE7BC54E199E91A5D8AAC8BC27888EB4597F152D1933AA1A9AFD95D4F9F7A027D1E9852D8047B414628F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg width="156" height="38" viewBox="0 0 156 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="155.487" height="37.0826" fill="url(#pattern0_1581_48814)"/>.<mask id="mask0_1581_48814" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="156" height="38">.<rect width="155.487" height="37.0826" fill="url(#pattern1_1581_48814)"/>.</mask>.<g mask="url(#mask0_1581_48814)">.<rect width="155.487" height="37.0826" fill="#00203E"/>.</g>.<defs>.<pattern id="pattern0_1581_48814" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48814" transform="scale(0.0041841 0.0175439)"/>.</pattern>.<pattern id="pattern1_1581_48814" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48814" transform="scale(0.0041841 0.0175439)"/>.</pattern>.<image id="image0_1581_48814" width="239" height="57" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAO8
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43220, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43220
                                                                                                                                                                                                                                                                  Entropy (8bit):7.994450172775213
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4523D2C62663A8CF267DAFBC456E5E98
                                                                                                                                                                                                                                                                  SHA1:2A46D02291560D570407D0853BAF711DD2F79A22
                                                                                                                                                                                                                                                                  SHA-256:D1BF801FFB1A6096DEF70A7C532255722AD87D948B13A8A586E342F7091F8EE4
                                                                                                                                                                                                                                                                  SHA-512:948AF7A8C443B5651AF5E20D0FEF25338CABFE1C8FBBC593C3B8EB3F0138DE26619DE93D398B1E47DDC02F1E4027BF043D413639A603B808687CABDC1FC76CA1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/assets/fonts/Switzer/fonts/Switzer-Variable.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2..............(L...[..........................}...R..\?HVAR..?MVARF.`?STAT.'..../l.............0..r.6.$.... ..l..F[....."..(.;@..#.1.V...[.......L/.&.-.w.a.;..l...........IE.L...6..r..r#Y...&....).:]1/u)...(..0{IXL..BE~.hf.F..ST....ss.C.&*#..".L,[L....n........;f.y..LuF..i.......o.....L2W.....D...d..oH..c............y...'A..=0![G..p##!..!...*S..L..!z#..>.9..j.~ .M.>..N?.w.|.....@...3...H..$ .;y.9.x..x.IZ?...$...D.Q<..s.c...]..).....P_B.........x.6...i....T...+"6V...c....4g..b>b..Geb.....5]Q+..g._..{....^h.%.._]R_.-.a...,\.....+.)3KDAX$.........yr.*..g..L`z.U.........j.KKM.hR...I..l6..F....RZZZ....8..+wp..'...v.}...ec.>..A....jv...%$..i./.ds.&M.............?..z.x.h...f..i.......=.k.......Xk./..\.m........=P...H..C...q...............I.0.,..m..z.O|.k.B..*X.F...,e........A .D....d7......m.../f...'@..Z}....[.n..O....mn.....W2..l*.....F...h4...S.=EQ..EG..(:...(...(.N.H$rR9..+...M`<..<,r........WN"/+.p.r.R...DFVF".K.........S.+.......VT...zR...x={.6..A
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (7820), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7820
                                                                                                                                                                                                                                                                  Entropy (8bit):5.233681003091299
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A8E740328BF5684EFCFFA6883A82A900
                                                                                                                                                                                                                                                                  SHA1:D8EAFC98D2E43BE7161FEA4F7A8D798FFC57B050
                                                                                                                                                                                                                                                                  SHA-256:3EA2280DE5B20DA14E462F1B78A95A097B8F8D3E4B5F48B92B939EEC0BF933E4
                                                                                                                                                                                                                                                                  SHA-512:91247405D2F95A64DFBDDF5CE4281E05F0A766F1A871B009F103FD6FED1C5FB57642312807B4CDBCF8408C4500C2402F7E508B25ED62B7857DEB3DC9ECFD9F58
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/intake?utm_source={Google}&utm_medium={Video}&utm_campaign=21803104447&utm_content=716633080758&gad_source=5&gclid=EAIaIQobChMI_Z7q_r-GiQMVb6-DBx0tzQ_IEAAYAyAAEgLUZPD_BwE&statsigUserID=5ef7b388-1c0c-40c1-8e72-5aa8531d82e9&transactionId=4674a6acbee14ed187f55083473e26f2
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="next-size-adjust"/><meta name="viewport" content="width=device-width, initial-scale=1"/><script src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-279313c0fec0d0a1.js" async=""></script><script src="/_next/static/chunks/2443530c-ff8dea9211eac653.js" async=""></script><script src="/_next/static/chunks/488-3c4c1ed359122d55.js" async=""></script><script src="/_next/static/chunks/main-app-ad02c207d0cc840d.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2\",{\"as\":\"font\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/ff255ee4f4c927c6.css\",{\"as\":\"style\"}]\n0:\"$L3\"\n"])</script><script>self.__next_f.push([1,"4:HL[\"/_next/static/css/0f1026463c7d600b.css\",{\"as\":\"style\"}]\n"])</script><script>self._
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):78462
                                                                                                                                                                                                                                                                  Entropy (8bit):5.413172922665218
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B6A422798660A72F296FC65F836F2BE8
                                                                                                                                                                                                                                                                  SHA1:4FDD1A11BAFCA4CE1B49CA698F75BEAC04698C45
                                                                                                                                                                                                                                                                  SHA-256:DE71FFE8C6B6A25D3FAFA2BB97E88D5681D58742F5F83BC86C88FDABCF64C683
                                                                                                                                                                                                                                                                  SHA-512:44D594F60883FA9894EC9DBC9BCE730006D647190DAC1D4082E019CCDE2B2FEE53EB795F0FDE584A0EB910D66E9CEEAEB0FBEECD970B8A99760F8F43292AC933
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11988, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):11988
                                                                                                                                                                                                                                                                  Entropy (8bit):7.975545704074139
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:BAE39A8EF332E66AC3F6D40B45DA8D98
                                                                                                                                                                                                                                                                  SHA1:CE401E56D7AC14301D88580BB0A31BF11B5331FD
                                                                                                                                                                                                                                                                  SHA-256:41704D8589E4826363B6316D6A5E5D6DA5F3FDEE55723188A25BE0524B9399DC
                                                                                                                                                                                                                                                                  SHA-512:533BB00E2C2BE9A68486590CBF2240C8049859C9AB5087BEA2D78FD57BD53F70E2E5C2B234A2677CCFA11D7E54F1CBB032BED6F709656D18E781B0941A29FC73
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-solid-900-0.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2..............^..............................6.$. .`..t.....<.<..a. .r/#R.zHD5..@.......#d......g.h*.Pq.G...H...*!x..-.5d7E.<N..s.c]].....X.j).F..6igT.I7..n...Yb/u.q..g.......gv>A..=v..w...O..!.J.. .m 4H.kt.u.F:.5*W..d.wfx.<1....O3o..T...J.c....Rn.....A1...H...@..n..B.=.........2.c..=..J.\.C.]..)..}...u..HK...}..vT@..........mI.FP.NP.z.\.1F.JR].......n.3.r...Qo.Idy......p..*...3u.or.......~.r.:N..~.x.TO5....Y%.<....U.D..r.C.."H......[+o^T;u.(...B@.L...'E.A.0.....Wt..}.*..X.8.O:..t.d.#._#K..s...RZO.....C...G.F.."......:.*........y4.y..w.Sr..:....Q{.q.....$...C%N.f..p..x.}...4.q.B..i......@_<..E..L.Z.:.z....6...?.U..............b..ig.... {.=..do..W.:W.j....tK.^w.c.T=[/.EI.$H..I.dK...OjJ.i)m% .e.L.)2Uf.|Y$Ke.<)O..N6.&.,[d....rJ....?./.pq.z.fxP....H(.2P.R..8@)^j.nT.Zw..U...I.4I.l.".JM.--........a..wo.;..'.....{G;_9.s.g.UeE.....?,m}j.g.c].NYG...~3...3..0..if..l...xd.g.....%.................q.n\.0..........dl$8..3..B........../y..}...~...r....0
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):51489
                                                                                                                                                                                                                                                                  Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                                                                  SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                                                                  SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                                                                  SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v5-font-face.min.css?token=cfc27a568d
                                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 60836, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):60836
                                                                                                                                                                                                                                                                  Entropy (8bit):7.994982573592524
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FFC0C2B8742C843CBE898EC252F78D64
                                                                                                                                                                                                                                                                  SHA1:2C5ACA7538804E14F44BCFF487A5A77BD6A8CEED
                                                                                                                                                                                                                                                                  SHA-256:1BD6EA390E8750BE0251B6D523D711C2FB16302DD568C8B7D2829C5182760514
                                                                                                                                                                                                                                                                  SHA-512:91D66F8BD211065EC089AC08E2DD66123AB10A0B271C58C51ADEF745E206D569F46C3BB1604414AF23E6D8D36DB945DD3CEE3A3F9DEF9B9B4D1865B88C9C28F0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/af/d8a594/00000000000000007735baff/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n7&v=3
                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..............D...........................l?DYNA....?GDYN.L......$.`..N.6.$..|....w. [........!(T...Y......zx..I?.TUUUUUUMN.L.U.....~....._.._........?..?.......................... L.fw8]n....C8..U;.~.1......gt>...{.muB>F.b..N5B?A...._.<..K.h.~..t.a...M&...aI..m;(.../Q?O...{.Y...qf@...,JR.hk..m.....'.F.b&f~........../...<..DjG.D6...8(T;@.@jP...m... ....A.....D.y....4@..Y...xEf.<.-kf.{.z._....B+&V!...H.X`.Va...X... ..X...v..7....i...w.g.Aq/..3.(&.DD..U. lR0....U..$u...l........3o....a..F...j.\.9*...UtB'..y......I.Pe..f....1..H.cf.DOUC/..c^.K.].C.3lS....0O...?-....IV_..:...)..`R.L...*K!...a.[......J.0.-LAN..S...W._72_..Q...-.D.^l...G..P.8.y{.W7.V..d...k......_....e!.Y......+j7XQ...X.W.bY.u.T...8.Zz.3..8.r.r...>....BH....M`....9.....*...*.\V........a...SO..?.k.9.>v.%r.......G..?*.F.!.:23..%B...I.=....,....P.W.u.aL...T.r.........@9../1...|...^.~.....I.m...)...~D.@.os..H.nz...jF......k....w-"EP"R..3.&-..."1"..d...o.......1?:.U...X.X....R.e.u..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):65873
                                                                                                                                                                                                                                                                  Entropy (8bit):5.353463187318388
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EAC3A1187696C86284089D8FDB7AEE42
                                                                                                                                                                                                                                                                  SHA1:ECEC68A507611BCE20829072C5E15A019D767F57
                                                                                                                                                                                                                                                                  SHA-256:36B4B4C6757A5D380D22A491759F8A72F54B16791387C3826E69D2546208D4F4
                                                                                                                                                                                                                                                                  SHA-512:36D2AB3D1861ED0E8897BE738C61BEAFC35D7BB9D5506B7DEED217AEEC40942E1771DFA9AFFE8EC06971283FE4EBFEE85AB1EB0BDC67967EA520C95B16AEA20A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.clarity.ms/s/0.7.48/clarity.js
                                                                                                                                                                                                                                                                  Preview:/* clarity-js v0.7.48: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1324
                                                                                                                                                                                                                                                                  Entropy (8bit):4.999705642534162
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:AC8C29E579592E67BA69C481CF8DF71D
                                                                                                                                                                                                                                                                  SHA1:56916BC7DFCBE9951AE9B9E3869D21FB51E65754
                                                                                                                                                                                                                                                                  SHA-256:2FBDA8F46FC149CBE8B2AB39DBF3DF586AD977482C7B4A233BA79DD8E494CC55
                                                                                                                                                                                                                                                                  SHA-512:591D3DF9B47505CEE2FDD0C7B545FAB991DCE08F73F282FF9CBDFEB18F84BFD24BCAB60F73557B18032249020BEE93024310214EDBDE6EAF752914CC72834D9C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/img/icon-check.03142f7.svg
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="14px" height="11px" viewBox="0 0 14 11" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Check</title>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Noom-Quiz:-Question-17-Copy" transform="translate(-123.000000, -70.000000)" fill="#FFFFFF" fill-rule="nonzero">. <g id="Quiz-Location" transform="translate(10.000000, 65.000000)">. <g id="Circle-1" transform="translate(110.000000, 0.000000)">. <g id="Check" transform="translate(3.000000, 5.000000)">. <path d="M4.75502125,10.1336785 L0.205016802,5.77542563 C-0.0683389339,5.51358997 -0.0683389339,5.08905319 0.205016802,4.82719134 L1.19494355,3.87895705 C1.46829929,3.6170952 1.91154191,3.6170952 2.18489764,3.87895705 L5.24999829,6.81485845 L11.8151024,0.526454869 C12.0884581,0.26461921 12.5317007,0.26461921 12.8050565,0.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 90 x 265, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):8137
                                                                                                                                                                                                                                                                  Entropy (8bit):7.931529230138292
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8F443083951D4F6DA37986B13674A7D1
                                                                                                                                                                                                                                                                  SHA1:F85DB50532249ACADDFFA4C56EC98369744DC0FA
                                                                                                                                                                                                                                                                  SHA-256:6610CA45F638DDDDB73E0DED362A5ACA3B7889F5AB3CE375D12F6A6723DFA231
                                                                                                                                                                                                                                                                  SHA-512:A121D637AC832A5A00B7FED483EB873D2412D7396BA677BD34CBA1F995D04FFD2454EF380540F5DE208D0304B65678B460C4C148AF94A32303259ED99D49EC5C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/pen-ozempic.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...Z.........#.......PLTE.........r..................................................................................................................................x.....y..s..t..w..j..x..q..p..t..X|._..m..e..\..s..}..W~.Z}.~..h..b..`.....u.....c..X{....[..y.....w..|..........k.......Z}...._............|..m.......g.......Nr......|...............w..d..q.........Gk.h..Vy.Pm.Dh....Kn.g...........u.........W|................m................................Sw......t.............^..a.....Pt.m.....c...............{..Vr......q.....Mp........Sp.........p..Mi..........Hc.=d......................D_.......>Qq...........HIQ...n{.Wh....|..uw.Z[d...r..Xy...........gir]|........aq.8Ig2>S+1<x..O_yk{...i....9tRNS..........[..@.2M)......p.uTD.b.8..............|.7].....?IDATx..An.0....;Vm.#Y...7^....W....p..;..4..$/(..........i.E..gtqH.U.\...|.L..u....W.t._Z..22[m...\}.Gd.*..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):281855
                                                                                                                                                                                                                                                                  Entropy (8bit):5.545490146871097
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:44F0206D8990A039008BFD04471D1E6C
                                                                                                                                                                                                                                                                  SHA1:558FC391BB1F7B3A77371C59C787A1F670363002
                                                                                                                                                                                                                                                                  SHA-256:5B98A20B0B1DF5EBA316B9F30B680B24DD52B376D0F897237247AF77A8A2F117
                                                                                                                                                                                                                                                                  SHA-512:9C28C3C3C3A8477074217BFA3EBB297BF50DEBDC1C6CF542F04309349989729739830502021F567A94432D4B6A5108A682B4AACD00038CBC927A7D1F9C673BCD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11440598016","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12662
                                                                                                                                                                                                                                                                  Entropy (8bit):4.1866536098549325
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0D5D75A16598932D47F0CBD827604309
                                                                                                                                                                                                                                                                  SHA1:81EC64BD33246F20D34A7457283887DD7AA259FE
                                                                                                                                                                                                                                                                  SHA-256:6BD41C39F9EACB6831C103F38D31524E6A5AC4E082534ECB33D81F5008C14A11
                                                                                                                                                                                                                                                                  SHA-512:14A39FE11D237C23B9F7C7EFC440AA6F1818ECC2FC73D189174155D9761F1A13B2F5DD8CBCB2720BD417D15E2BD983E062AADC6FB01B53E3659BC79C2789EB39
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/home/Sign-up-icon.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="98.891" height="69.024" viewBox="0 0 98.891 69.024">. <g id="mail" transform="translate(0 0)">. <path id="Path_26725" data-name="Path 26725" d="M3437.793,138.055c.386.223.926.206,1.135.7.071.167.2.392-.036.526-.186.1-.271-.106-.4-.194s-.184-.6-.366-.153c-.076.185-.731.242-.232.65.628.514.825,1.338,1.338,1.941.189.223.284.563.659.5.242-.04.495-.1.6.16.139.336-.359.185-.33.307a1.468,1.468,0,0,0,1.055,1.184c.651.1.651.449.781.924.373,1.358,1.454,2.268,2.309,3.305.189.229.414.373.385.687a.447.447,0,0,0,.354.526c1.566.32,1.724,1.848,2.461,2.869.349.483,1.089.742.891,1.75-1.691-2.541-4.045-4.308-5.85-6.6.5,1.931,2.376,3.062,2.916,5.06-.347-.2-.4-.608-.772-.7-.042.57.359.865.65,1.2a.588.588,0,0,1-.074.869c-.39.413-.514-.129-.645-.282-.941-1.094-1.845-2.222-2.91-3.523.218,1.288,1.211,1.9,1.5,2.927-.922.081-1.028-.8-1.451-1.256-.289-.315-.409-.766-.982-.413-.255.157-.424-.086-.492-.33-.075-.268-.174-.5-.478-.575-.362.16.3.657-.284.782-.284.061-
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):250713
                                                                                                                                                                                                                                                                  Entropy (8bit):5.542481562766337
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:667A320F26063970DAD5B2FF6B2E1C10
                                                                                                                                                                                                                                                                  SHA1:2363E384EE029417BD2DDCB9B5A030421D26E00D
                                                                                                                                                                                                                                                                  SHA-256:6A7ACA644F125E05B73B99C55FC12BBA348DD878C962EABE792AE164A3BC069B
                                                                                                                                                                                                                                                                  SHA-512:9CBC84179D16DE39106D97D3E9F4AF6F0C806EE94972F42630392A3078E3F73A1D5A9E858852FD41C03C45D679F75E52511B5B8101B185D8FD6E205BCDD4743B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-16732656769&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):681
                                                                                                                                                                                                                                                                  Entropy (8bit):5.200832503237069
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:542450FF6FC302B79BB1BDE7AABAC112
                                                                                                                                                                                                                                                                  SHA1:640B1189451B0B3FFAF5C9496554D81C1469E69A
                                                                                                                                                                                                                                                                  SHA-256:360DD0D0822EEEC17F403FD9D13AA6F69506C458D2A59732EF0852DBDE70A857
                                                                                                                                                                                                                                                                  SHA-512:5C5BC45737F3E7EAF604E74C38486EDF1822D3930DD4B95AD33D840CBD4F36140A3BCEC3880C877DAE97C05D2C3AC4A8991A16D073A7A50BEB2C4A860DFFF42C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/trodelvy/patient/svg/plus-button-gray.svg
                                                                                                                                                                                                                                                                  Preview:<svg id="PLUS-MINUS_BUTTON-GRY" xmlns="http://www.w3.org/2000/svg" width="31" height="31" viewBox="0 0 31 31">.. <g id="Ellipse_23" data-name="Ellipse 23" fill="#fff" stroke="#707070" stroke-width="2">.. <circle cx="15.5" cy="15.5" r="15.5" stroke="none"/>.. <circle cx="15.5" cy="15.5" r="14.5" fill="none"/>.. </g>.. <g id="Group_3953" data-name="Group 3953" transform="translate(6 6.001)">.. <rect id="Rectangle_1564" data-name="Rectangle 1564" width="19" height="2" transform="translate(0 8.5)" fill="#707070"/>.. <rect id="Rectangle_1565" data-name="Rectangle 1565" width="19" height="2" transform="translate(10.5) rotate(90)" fill="#707070"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63055)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):104545
                                                                                                                                                                                                                                                                  Entropy (8bit):5.615922758228428
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:02288A5D741855089BEC319DC7984D54
                                                                                                                                                                                                                                                                  SHA1:259750F50C844E602451B839C782B629A6A19C23
                                                                                                                                                                                                                                                                  SHA-256:21EAF9685A3081B405E7A3F5E377C8D65D275FA97A454D5F08C50C2BD6D3ACBD
                                                                                                                                                                                                                                                                  SHA-512:100C3F59BE868EF94CF21C39A3041233810790CD4FFBFBA88B58C702C8ABE8D01AB38EA583086B8BB19A9C1B343CE92A4A7DA869AFE93406A3B3E2A1C68926B5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function () { "use strict"; function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0x1aa;var f=c[d];return f;},aimtagb(a,b);}function aimtaga(){var sM=['\x20timed\x20out','onerror','GET','getElementById','clientCookieAimId','IteratorPrototype','No\x20callback\x20provided\x20to\x20\x22session\x22\x20request','slice','fromEntries','isPrototypeOf','sendMessage','aimIdQueryParameter','umask','clientOrigin','assign','sendInitPageview','/js/client.js','Cannot\x20convert\x20a\x20Symbol\x20value\x20to\x20a\x20string','Arguments','value','aimIdRequest','jsonpCallbackFunction','rejection','hidden','isArray','parse','66BTteOr','NS_ERROR_DOM_QUOTA_REACHED','No\x20options\x20provided\x20to\x20\x22verify\x22\x20request','listeners','parseUrl','log','substr','toStringTag','dmd-verify','\x20is\x20not\x20a\x20symbol','valueOf','type','fun','encode','HCA','defaults','authenticationQueryParameter','createElement','strict','Invalid\x20parameter\x20for\x20\x22impersonate\x22\x20request','w
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):86927
                                                                                                                                                                                                                                                                  Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                  SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                  SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                  SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.3.1.min.js
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15476, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15476
                                                                                                                                                                                                                                                                  Entropy (8bit):7.981894199828049
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7B64CE520BDF3BDBE2055BD24DF6210A
                                                                                                                                                                                                                                                                  SHA1:1F9EEADF8737F2298DB1B6D6D05FFFB37EA83442
                                                                                                                                                                                                                                                                  SHA-256:3041B14F6AC41290DCFFE0A3AC144599EF401FAF47F6E0D39673D694C6469F92
                                                                                                                                                                                                                                                                  SHA-512:BF05E528A11460ED0D64934BC1D980B9E9431FA5A3F8F04FDA75956F8EEDC7824B1573FE7D8479FFF7679A72B6A57BA808DAADCE7D037AF00897D64443C59344
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-solid-900-17.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......<t.......m..<*.........................6.$. .`..X..@....n..a. ..F3...F.&......7..?...:|..*.iE.$C.ZB....`....i.....S...K.....;jcY.5NSo=Q$5E......K>...w...........rl..M.^=..................r3....!s..E.."hf..r_..G....m..S.RUPNAB..I.=.....6.."...hw.XP#.~.y.z....'....2..*7..h...w&.w."uOo0k.].... .,...x...v.Kr.......1~A......d(K..#g]$..g.^.R.~..)H..1...U.Yc."..*cU..>..h..&A..i..N...,#.....A"..|..K.......H..d.O.8.?.N..<..x.{=~.\.g.?.i...|O......}..c']*q..I.dk....$Zs.....KY#~..>w.dB.....:.21l...........6B.8_\...<..~=.....I.0.....9..?u.l..!|\..0../l_.A.X.o.A..<.U.o!.;X.............+..t.gm.q..J.Y....h.x.l.e;G..o...>.Dn.H.U.=MB..*...[O....1..E...(.......Xp<8...N...4.4.\.6*R.:..zi..i..j.fi..i.6j...<]..t...m.C...=.G.x...-LMk..T......1......Z.......T..f.....ZV6...W.......?.....[......?..O...#........o.7...5.........g.34.n..X.*.9La.S..^..8T.K..x.($Mc...l...........#.d?....(.Ae.(.@p$.f..Q.Cp,.B..GQ...(. 8.E...D.!./Bc.D..2M.....J......MSE.F..RP...U.:
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):52603
                                                                                                                                                                                                                                                                  Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                  SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                  SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                  SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                                                  Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                                  SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                                  SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                                  SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                                                                  Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                  SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                  SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                  SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 159 x 209, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2909
                                                                                                                                                                                                                                                                  Entropy (8bit):7.88044885224159
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3ACDDDF831FD6F1E59C3BB964C785D3C
                                                                                                                                                                                                                                                                  SHA1:A6626742015494F56CB2F1BE0E44B29CB15752B5
                                                                                                                                                                                                                                                                  SHA-256:ED95C6EEB581438C8751728377CD9537698FDD7477EB040CE1077C3CC9EA9C15
                                                                                                                                                                                                                                                                  SHA-512:AF45A8E1DB2CBCB3A7C87882355171370FA2BC5ECB16F558EF69050C54D46AA2CA0B353619751152208071B24166959F48E8611CF6AA2ED7B006089A0AFE4D7A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-badge-2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...................PLTE.....J........M..............L P..J..J..J...........J..K...........J........J........K..J..J..J..I..J..Mee.ee...J...55a&&U......RRw.........oo.....}}....``.DDl........DDm../....%tRNS... .@ .@..p..p``..P..2......0P.P.0!\K....9IDATx...n.0.@E@.m..`@....I.Z.r....5...m.....@.E.!g8\...lD.i...{.6. .......zR8....~.gR.=..a..........l......d..5..%...h.}.~.w...?.\g...JO.......:.z../....N.#.woj..)...%....8.f...........w.Y..Q....Xy..G.....<u...3.0.x...X.h)....dK.U.a............B.%.4.=0....6........CI.2..O..9.9....u.$.3~s.$...O.fc.v...q8.....S..a|m....J....v.....O..9t..X.....1.N..M.T....H...-......._I.......{.^P.....k.XG..=..C.w....Z...<.6<...].s._......../.pb.@^../C;.'.z..........MyI.#..... ..!^..I...vI...<.?...B.3.2P......a..'). ..%F..J..<,h.,..v..ttK../......#.r$...j...q..FJ./h).1.ei...J..t..-_..z|A.I|G@.i.1..4..........,..0..g$1..,..,.......%0`M...Y{.......9...>.]..j..[A.M....h>=g.1.8E\...r6.S.!9..0.t...>....~e../p
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):153626
                                                                                                                                                                                                                                                                  Entropy (8bit):5.540844131765467
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2C7DDA0943C5FB472CE76CDD41369EEF
                                                                                                                                                                                                                                                                  SHA1:6D5905D978A4A0C1722F16498BA6FE630F475565
                                                                                                                                                                                                                                                                  SHA-256:4F7813FCE33353F3B02878EAD3A5A89FF4A64EF59899577D44716954E09FFCB9
                                                                                                                                                                                                                                                                  SHA-512:4C92BBA2B5B60D1A6363D664414D387A9DB50FBEF227E2EE948FBC20EAE2EEBDB64672DFC17FEC0818976982F296BC367D4E68B89808ACC1B1054560AC673FA4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&bodis=true
                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):229440
                                                                                                                                                                                                                                                                  Entropy (8bit):5.378267781360008
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3E8ADA4426EE03AA5BFAB99D79EF5DE4
                                                                                                                                                                                                                                                                  SHA1:C81C66C57D7D29CA3AA94A6D126A44BE1BF58383
                                                                                                                                                                                                                                                                  SHA-256:C1EEC6939693DE2560A7CD2CB9BD833745EFDDBAA9887D4FA32464C44A3FBD33
                                                                                                                                                                                                                                                                  SHA-512:7BE121413E93825B458EF9C38312BB208F7CA54E423F3EDAA64E489C6CB3BB3EA723DEA3CB7FDDFBF6D08344785C45A25855672DEB2040CFC89A4DD8761FA41A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1098x618, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):39361
                                                                                                                                                                                                                                                                  Entropy (8bit):7.911674677564408
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CDCE28BEF54DCEDF674EF8336DB2F718
                                                                                                                                                                                                                                                                  SHA1:8452334544E6E2383F6B6C0A264AA9B7485A3F05
                                                                                                                                                                                                                                                                  SHA-256:5658EEB3541334A610B633817646FDF08C3F779892E741081CB6938BC14887C0
                                                                                                                                                                                                                                                                  SHA-512:4764EDDB62FF15DF2FB695BFDCC0B2BB1E3493C2D0CDBBCFDED944398DF88B2EF75EB1D1D07B52BF25C80AC1312EE7361BBED93F14382A35A6D7D05902344589
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......j.J.."..................................................(...................(..................(..................(..................(..................(..................(..................(..................(.......... .........a.....5.Bh.Y::.`..Z.............f....1|.1..1../^a+..?..............Vl9@....w...X....5v...............r............".a..9.............a..... ..dt'{.n...n............f..... .2...........Vl9@....BM....@....j..n.....Vl9@....9...b.....>E..g.1...4.....f....t..o..4<.rD.9.....P....O.~WZ......{.....f...7..3.j..lv.....s..4.-......4.X.F.>k.*........P.V.......b..a..8...6Y}......x.......P.)Q....;......(."z.y....8..+U./..y`............-[.........a...C....8...jaq.....>p........^6.C.<..F.......(...0.......z..(.S.5#.[`...D..^.._.z..(zy<!.......f.......#..}...&.X.........._)B.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):993
                                                                                                                                                                                                                                                                  Entropy (8bit):7.723163681487029
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:494A1204AA1372283E874D07B216CA80
                                                                                                                                                                                                                                                                  SHA1:CF7F51C019938129D9D2677E25D37B954F3D1480
                                                                                                                                                                                                                                                                  SHA-256:F7316C59609DE265B0044E3FB5C136390E60B05720E96B45C391CAF61748A60A
                                                                                                                                                                                                                                                                  SHA-512:A754C516294949E2FB412646BE3DF5956E097B30AF9D537F90E22396C7082D00401A77964F27FED32DDEF20E68EF033190B0D23FA7BD4A3ED1B70BCD5C1A2F15
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/6846587948960400722?sqp=-oaymwEKCCAQICABUAFYAQ&rs=AOga4qmhmn7Uem0jr_NBkoQtbBMA0qmSrQ
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX...mlSU.........."[...t..3...3..CH...Q...1.`....yI4.M.FE...i.b|..l..D3.d*.aZ4..^dm.}.p..mv...{......s.....BR........pabz.8.t....1.N}g#.....QIqeG<a.K..........L.JzA..\.%u.x:..T.^R.<.'qVRC6.*I...<......=....<.nI.$....I.....N....W....t........\...RnY...k..........s..x|:9...1:..2zy...X{...|..."W.......%-..........$...........b.<wU.....I.*C.{jc...V...:..`j<.....3*....mU.%...#.x...V...NaY...+X.T.@$.....\w.`..}+...x.....".4...\WI.}?s..,.ee...#`...:.|b.......p..3.Rs.....d^>...8<.....^Td..cu<.Pm>........Y6.t....xgw..<...G...........+....../....5......n[.\...-...1.M[.)-.........d,..-.....H..e..t..Z..bQ).... ...q}.....7.~.M.-..:.]'....W......S...=......|..o..3..;.......<..1.@[....]l.~5....L..p.....N.OC.1f,....1.e.o........t.T,*M.Ib..........-....X.......d.....7..E..W.c...n.'...3.CvI..?..UZI6]D..[..*i....!I..I....G...YD..n...E$.........I.9.OHzK..S.D....X.\.].$k.Q.v......3...?..e?..h....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):105474
                                                                                                                                                                                                                                                                  Entropy (8bit):5.184503206268669
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:80B82E88187B89DEC24DF83C003B2565
                                                                                                                                                                                                                                                                  SHA1:5FAC249B54E0629D90B63993B93995A9798811AF
                                                                                                                                                                                                                                                                  SHA-256:8A5D7FA43F3E8B20FADE74C9C5CAEB9D91BD4110330782CABDE632FFA8487B57
                                                                                                                                                                                                                                                                  SHA-512:7A2BE4EEBDAFA7425E510EE363F45493EC8D2B2FCDEB4443D52C978883DDE6645D41DAA2E0CA4A40BE84E6BEDF458F4B8DE50BA3D7D6E037F1F028729DC8A398
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:var _0x4226=['set','localForageTagListener','TagReader::read','cookieTagListener','sent','canvasTagListener','TagWriter::write','parsed','window','URLReader::read\x20','query','URLReader::parse','search','URLReader::parse\x20finish','stringify','client-origin','http','getParent','hasPerformance','performance','hostname','pr-3.144.0','pr-','3.144.0','#c00458b1','production','DOMContentLoaded','visitor','dgid','exports','call','defineProperty','toStringTag','Module','__esModule','create','bind','default','prototype','hasOwnProperty','%3B','undefined','expires','now','toUTCString','write','replace','split','cookie','length','slice','join','read','converter','attributes','freeze','Cannot\x20find\x20module\x20\x27','code','MODULE_NOT_FOUND','MutationObserver','document','createTextNode','data','MessageChannel','createElement','script','onreadystatechange','parentNode','removeChild','documentElement','port2','postMessage','push','REJECTED','function','resolver\x20must\x20be\x20a\x20function'
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7640)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):11911
                                                                                                                                                                                                                                                                  Entropy (8bit):5.345356385450966
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0466FA419AB7FF9366C522651D53B413
                                                                                                                                                                                                                                                                  SHA1:513076579428024CFAF36132F498CFCF258822C7
                                                                                                                                                                                                                                                                  SHA-256:B8E4CA30AE0985097838D15E5460AC160593D003DF325BF22006E47F0918E037
                                                                                                                                                                                                                                                                  SHA-512:A2E15536AD090E69B827473ACA7B995DAAA60CE09B6DAAAB2D56A2DCCDC7DE3948DA4519DEEBF82E3AF58483D9B7817D1BC92B37B4FDA546447544D365A5FCEA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3757],{2185:function(e,n,t){t.d(n,{H:function(){return _}});var i=t(952),r=t(7993),l=t(6554),s=t(6914),o={ease:[.25,.1,.25,1],easeIn:[.4,0,1,1],easeOut:[0,0,.2,1]};o.easeOut,o.easeIn;var a={enter:(e,n)=>({...e,delay:"number"==typeof n?n:null==n?void 0:n.enter}),exit:(e,n)=>({...e,delay:"number"==typeof n?n:null==n?void 0:n.exit})},d=t(5432),u=t(1526),c=t(4936),h=t(7294),f=t(5893),isNumeric=e=>null!=e&&parseInt(e.toString(),10)>0,b={exit:{height:{duration:.2,ease:o.ease},opacity:{duration:.3,ease:o.ease}},enter:{height:{duration:.3,ease:o.ease},opacity:{duration:.4,ease:o.ease}}},m={exit:({animateOpacity:e,startingHeight:n,transition:t,transitionEnd:i,delay:r})=>{var l;return{...e&&{opacity:isNumeric(n)?1:0},height:n,transitionEnd:null==i?void 0:i.exit,transition:null!=(l=null==t?void 0:t.exit)?l:a.exit(b.exit,r)}},enter:({animateOpacity:e,endingHeight:n,transition:t,transitionEnd:i,delay:r})=>{var l;return{...e&&{opa
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1106 x 1463, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):198851
                                                                                                                                                                                                                                                                  Entropy (8bit):7.958496405957266
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2D28CD0826FBF683B0888A7A69EE4F6F
                                                                                                                                                                                                                                                                  SHA1:04078580FFCA9209286BDED43E0C720A0C2CEEED
                                                                                                                                                                                                                                                                  SHA-256:FE6620A4B786E95692C0D3575E5F19E5BF08D5154F0020FF6FBC827575DCCBAA
                                                                                                                                                                                                                                                                  SHA-512:79B5732145351392FBC3C1074BD4306F5E41974640DF98B836B5FF87766D9E44D854B89DB8C2147535B3DCD0D784258E0A4DDF83840F5FFB67BD00B9867E8B93
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...R.........T.......PLTE..........9:i..............89s.........DA......8:ADA.DA.(,5cek&*2......#HLX|~.y{......................................................!...............Z/..........d4............_0.......................................................... %FC..J...*-3YZY.../3?........ #2........I..5:K....k_....gccd..zzzf[.ooo........@DT..xZ...d.............V....p...@?@....X....bMNMsy.....{L...}=%cl.k2..g..b8.]..sG......F+KO^...X/bV.a...........SXlC..`'.}.....yH....#/P...`n.W.....].\cyW&....R3......L!...)9[...H5*...........6&.....t.f?.i/.}7.t...`......}..kx..q<.....B.....r\D6......g.nSC.mT.......fR......y.......h.....@Lh......rE........{^..Y?.......l....xd.h.......Z.%.h.Mx.......N&~.VK..u.X}.@.l.......Ry..|.a...I...s.|.....tRNS...@ @.`2.?.Z..}.k.m.w......8ako...UIDATx..1n.0.ES.Rg.6`u{".,..P....n.5[....<....jv,a]m.H.y".p.[.....7.0..0..0..0..0......h...M........t.]'...D...e...Q`.9...<b.o...>.t.&...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 836 x 1206, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):171541
                                                                                                                                                                                                                                                                  Entropy (8bit):7.974112347714792
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D5F8E078356458DDBDEBE299D5F8D4C5
                                                                                                                                                                                                                                                                  SHA1:AEC2A4D77D48D5A6E7C41CD5D97B17BB6E52A4D2
                                                                                                                                                                                                                                                                  SHA-256:3099A2F2A4EED4B7AD64CACC36A430EEB80CE1324785DE92D28012339FF25752
                                                                                                                                                                                                                                                                  SHA-512:673DDF0F66E261387413134CABFC503E17F63F0825D55631CE074DEDC85CCCE53DE4FDF7DFE4F3492E5E9BBD66EF9A24EBCEE1B7BB33C66E6CD0C41A5AE07D08
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/phone-footer.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...D.........::......PLTE...2.,O@7<51A60.......K?7VH?pfcTB6.vpg_[..}.............v...vk.j_...........................DA........kS.......nV....gO..k....bK.iS..~..i...hP[A2.`JbD1..z.|fQ9'gH4.v`aG9..i..o.s].{cY>+..o.....q...J8.....~g..l.dN{XA.qZ.oZS</B".L'.hL=.lV.\D.^F..u..J4#[4&..t...nN8..|..nD3)....mV.XAtS<...... !#..-....m..sA,....a:,...rM>.......th.zf..|.gZ..y.xb..p..yS/ .pc7#..gO.XHnG8.....rzR=ySC..v.cJ........._E..v.vc8....q.bR..s..wmRC....wjsWH.t]....l_................j....{o.{k.rb()+.iZ....O@o;/..{~`P.dU...x\M..y..uacenos.UG.n_....YLXY].zn............_R%...H9...mX243...OPR.r]...[(.......EEJ......gT.odg0';<?.......}p.wiwH:.i^{?3.we}}}.dX.[O.PC.~q..1...ahq.........l`7+#.......vi........vt.OM.fd....YW...,-<..xsy........................vng..C.u)...f..X....Y.w._....tRNS...>k.Kj...r........A.g....IDATx..Y;..0.]...Y.H."...<...LA6..-L...-.%+....cZ.v..R.O"g.D1....yJH.....7DB`.....0.....x4.........|2.c.2..7....a._..A.$F...(./..F..fK`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19640, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19640
                                                                                                                                                                                                                                                                  Entropy (8bit):7.987453534034403
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EB58DB2B5A33A05641F253EB4C3D772D
                                                                                                                                                                                                                                                                  SHA1:31DCF3E4095F08599B84767F57E93B17D634C008
                                                                                                                                                                                                                                                                  SHA-256:D6497C264DBF70AE51ADD5103B6C7553DADFF334B5853D09ADF8C9F1C63AD36B
                                                                                                                                                                                                                                                                  SHA-512:184B7A5420FC8FE092E084D4B843FAB5E4A04284C436FDCDE09867B61FC4CDCA9380097F66A10BEE01C0CF253E904E14A9DE3E9E02FE01175802B680046EDAB1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/assets/fonts/Switzer/fonts/Switzer-Semibold.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......L........p..LU........................?FFTM..2...,..:.`..N.....`..G.....6.$.... ..I..H...7.m....m...I/?f.L7w...U..GE.q. .......^R.C..R......!..Fm.JUh5.TL..#...T.f9...:.;.I..[...D..Kl.......6....#.#.yk.?....kS.hp.......vV*.V.U..).a....h:.O|...ns...xR....!..a..N............^.L...kd...>.{.S./..K.U..R....q..5.^..~.ok...x...d.x'.T......QJ.7<... 6.]....H..M)").m!.....S..E.tU..v..E.].v...`..1.hW...9.!.E.D..PR.~...a?..<S.D.AA.i.0...J0.M..?%."BYH......i.X.......A.7D!g.e..7i.V..@;I.........9.)....FN.H......u..]..c.....B....!....(@.3Tzr....$=.d?.~O.y.}..{.s.:..b.8Q.""..F...S..~2a.Y..R.}.c.....'...SELC.!.d*L....=X..z..L...1....v.sg^ ..%&G.AwYW%.\y^..A.I..,.n..'.G.......\...B....".RX..J.4.le....&...L.H..j..[.H2h]2.?ay..s.......-.Dv..j..!.`.P..'.X.8.\.....!.&.|. .....cR.....<..Z...x T%.....ggwo3.........C..{...$w...3.)P......V..F.;...|.(......3.,...an.F...RoxS...;n..UN...i6d.|...P;&.P.A.....{.;7.....paM...(T.>.....&....U.*\He.P..x|...F.....?..+..;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65494)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):216509
                                                                                                                                                                                                                                                                  Entropy (8bit):5.120645085318825
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:475ACDC6818F3F0687B123A87FC7F377
                                                                                                                                                                                                                                                                  SHA1:5EA627DF4C6981F8734B0DA35E176CB14812E735
                                                                                                                                                                                                                                                                  SHA-256:CDAE592A2C648C9214ED4BC89696B8392F9ECB880E038BF19E492371D320C8D3
                                                                                                                                                                                                                                                                  SHA-512:783BA209AAFFE59649A6433BFE1464809046C8D63CC70802F820E65DDB87C23EC09C8925973AD4AE63F9BC334A7C930CF26E82EBCEB908BEC9038CF62EF14C39
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/p/4.37.10/css/player.css
                                                                                                                                                                                                                                                                  Preview:/* VimeoPlayer - v4.37.10 - 2024-10-10 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.showfocus) .player svg{outline:0!important}body:not(.showfocus) .player input{outline:0}.vp-center{display:flex;alig
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 3012 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):15274
                                                                                                                                                                                                                                                                  Entropy (8bit):7.734582622279002
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EE56D97ABF374C77F664296B7E49942E
                                                                                                                                                                                                                                                                  SHA1:3B2E1D1DC0CE4FC6A33832C8048A3F0D7230527D
                                                                                                                                                                                                                                                                  SHA-256:7607EDDA599B2EF717C4BE08818699AB711D2C792788BBF6013A54ADA778FC2B
                                                                                                                                                                                                                                                                  SHA-512:B70EB93C658834B4EA45A5EFD6C48604A78506437A521A05F71B7703FDA9641BB9D2CF497564C86502AFB9EE3B6BD055141492F6534A95207BCC0C54D3B6EE76
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/img/footer-logo.ee56d97.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............N.".....pHYs...%...%.IR$.....sRGB.........gAMA......a...;?IDATx....y.I...}.....&...VD0....`"...8........6..Dp..|.....0 ..}..n...^..UW.....`.O&....Q.G...._..}...U;...=.}.l........E.~i.s..F.Ww..2...-[...........^}..].L...".......k..O...G..{i.w....a..9.v^.l....:..=.z..z...s..g..E..~.kb....B._.~..=..@..v.4....M.7.{0..i....Y.0.......,..k.<...6k..Wwm..A...?{.W..W..g.F.Z.....}......&-......j.8.....*.U........}.~.8Oz.i..v.[.p=....>8.d...}.....*...........,...^*.....O.W..J...?U.j..........l....3..Rc..+m<.u.x...........~!h...}.L.........;.o.U..j..i.....A.1.....p.R.1...`...b.........bs...t.]..M.......=q.L..}.C@>.i....g.X.....X.(C..a............3..~..Q;Oo.M..........@w&....b.........C.c;......6T....u..^e.krq@..9i._.v..?r=........................G.=o.Mk.6........]^^^..U.....AmL}..x{.WU.Y.Q^.@w..Y... .......5......k..E..Y.A.?........z^..*...a..u....$...:'........V...a..3...x.W....f.....E..m.......e.N.0.;....@........~PV.l.<...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):171
                                                                                                                                                                                                                                                                  Entropy (8bit):4.99164110946794
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4D5C5B51837AC556B931A2D38B6566D2
                                                                                                                                                                                                                                                                  SHA1:AB94B7F0E1881E6C5475EE14EC37AAB254F64542
                                                                                                                                                                                                                                                                  SHA-256:FCF552DAEECA47E67A22CE6EDA8EE35C5F0DF67CDBFA5CD5AD8C33055C300A34
                                                                                                                                                                                                                                                                  SHA-512:BE0FDE7A0D261AA92AF89DF904A47A88973EA4B855D7119E3FDB84E42E81AD7CFA059754273E816386AAC3536A71DE2D0CA96072D206D0251DDB8DE33FAFE233
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/svg/right_arrow.svg
                                                                                                                                                                                                                                                                  Preview:<svg fill='#D7D7D7' xmlns="http://www.w3.org/2000/svg" height="48" width="48"><path d="m24 40.55-3.35-3.4 10.85-10.8H7.45v-4.7H31.5L20.65 10.8 24 7.45 40.55 24Z"/></svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50523
                                                                                                                                                                                                                                                                  Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                  SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                  SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                  SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1655
                                                                                                                                                                                                                                                                  Entropy (8bit):7.8783859431231225
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D151CB0874ED5E13006E5F38364EC01E
                                                                                                                                                                                                                                                                  SHA1:3155596C3845863DD4138F3B354D4BA379F083A2
                                                                                                                                                                                                                                                                  SHA-256:C1C09BC9842129EE1D81812F0513F63BB8AD246442CFF41C9C55E5AE56ECDE3C
                                                                                                                                                                                                                                                                  SHA-512:48E8F94CFB8F1B47EED462DA514EB645A459A71BF4C014ABA6BE5BBDD0ED381C205C60D38D1DE0B34F2C23D2B1FED3819F54EBAAB363E1A1B663E9D0A97B6D46
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz
                                                                                                                                                                                                                                                                  Preview:...........Wmo.6..._.p.+!.mwm.Y.....Z...0.Fd.&2..T.....z...]?m@....x..VRq..>]h.....+m.=Qb.Z...,.....rba..Z....3..r.[.N...`_...x.._.~Kn,...../4....W...8....4*j..C.[E.v.:Y..H..v..w.D.3l...f...x.3.y6.%..NgiyfI...]...q...3...Fd..F;...A..}.R....q.$cy.....L.l0.IQ...o......^..I...Dr,@d..bF9.K..b0(..4o5Mrb...8I....aE....g.......s.l:.h.@?u&[....n..S5..........z:O...Y::..L9. ..qR.XIb.\f"V''x.`MY...pNR5*.*..+l....dTa..i.|0.U,@....k".*.q6...Gt-'..1n.'.j..=Sp.ky...5.W...U.,..d...^.a.].fD.e..4...J*.F4...*...\L@.B.......E...9:.>=.U..~y.....%N.tF..l1..z.!-.`..w...@U..1..\..e;.....CP...s.B....3Pm.t....-..)D[..`.....-S..F.... ..<O.8pX....0..V...{..B...B6.e.d.tX..T'.i.'pg...K..\.:...V..s.Gj'.^..{.~..N*it.&.\v...R.1....?..B..~..x./.....[Z..Y..e.?Y...bK1....y....5 .w.$..T..Xb.8..._....-.g.1*....._....\<E..-o..5....~._...".!..Lk.q1....O......)`-...<.f~}....k.h............s..w..g.B..Ex..,.ro9.wl.w~`...j|4..dZ..ca}!.0{...W..E....-@.o....../oiv5....9...V+.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):115967
                                                                                                                                                                                                                                                                  Entropy (8bit):5.37562632406119
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9FC2E8F2EA022495D97DF1D20F9F9AE1
                                                                                                                                                                                                                                                                  SHA1:E4BD2522D3F1CE5DEFC3EC2089ED85AD1C3D1867
                                                                                                                                                                                                                                                                  SHA-256:E1B8ED1AC20110B873489B263D2AFC3B7099EB6B6BD705C8C89DB4BEAE5C0479
                                                                                                                                                                                                                                                                  SHA-512:5C0E666DF7561CAE9E442C04EF6CD92FA322F822D80AA222BE3734ABD561FD5F855E155D5FC3273D3693316EC420D06C9DA4DADDAA26EF371567573DD7438345
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/main-9c3c288675dfb7ac.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4878:function(r,n){"use strict";function getDeploymentIdQueryOrEmptyString(){return""}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return getDeploymentIdQueryOrEmptyString}})},37:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var r=/\((.*)\)/.exec(this.toString());return r?r[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(r,n){return n=this.concat.apply([],this),r>1&&n.some(Array.isArray)?n.flat(r-1):n},Array.prototype.flatMap=function(r,n){return this.map(r,n).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(r){if("function"!=typeof r)return
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13271
                                                                                                                                                                                                                                                                  Entropy (8bit):5.234379531881254
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:217F9492BA009D36F9861CE1C6932ECF
                                                                                                                                                                                                                                                                  SHA1:B8A85AEC95D90DB5014ABF44C7410A835BFF7579
                                                                                                                                                                                                                                                                  SHA-256:EC415975808C5F31384DBE85E3D2E0BA7C03A5ABE1D6EBCCA98D7FC14FE09AB4
                                                                                                                                                                                                                                                                  SHA-512:4D72526CC6A8D3D0C8DA355DED47A0506C790C8570FB7215E33A7788B59D9924CAF1097FFD67ADC6BB2BF86674427C420A5E98695421A4E7E527C3018A6C332D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://kit.fontawesome.com/cfc27a568d.js
                                                                                                                                                                                                                                                                  Preview:window.FontAwesomeKitConfig = {"id":1395458,"version":"6.6.0","token":"cfc27a568d","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"cfc27a568d/1395458/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                                                  Entropy (8bit):4.263571767197291
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:61238A15D5F430479EFD99CE2BDEE7F4
                                                                                                                                                                                                                                                                  SHA1:B32F284967D47F346C9DEA7F69E528F860CFA2AC
                                                                                                                                                                                                                                                                  SHA-256:7BA54B506FEAC27640F2769E7A82E97CA007FE92EB1A7C1C92252EF579BBA3F3
                                                                                                                                                                                                                                                                  SHA-512:DE8FFEDFBDC2CA2B875A026894A8103B1605BCF9F196010F04109E2C52048764B009BFBC53DA4399C09FD2D79A88D78B1FA18DBA24C16FE74F34A427235F000B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"detail":"failed to read request body","causes":["failed to decode zlib payload","corrupt deflate stream"]}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                  Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                  SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                  SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                  SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnP3iG-Liu4ohIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                  Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):468
                                                                                                                                                                                                                                                                  Entropy (8bit):4.592622650710481
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:40E1ADF0826FF11EAC99210C06864CC7
                                                                                                                                                                                                                                                                  SHA1:F60FF8DBA1B7298FBFFA3A9EA8C78C142A3C8560
                                                                                                                                                                                                                                                                  SHA-256:33E59DC92D5E304F59A2C6BA257B0FA40E8829D08711CDAFECFCB13EE597EB80
                                                                                                                                                                                                                                                                  SHA-512:2663EC2BA7500CD92D3C4F4AE3F2A44F6472C373EA057E22064FB40296054817DCC4F5D97EAF163869FE3BE6007D832F2CA35CECEC8C558FDD8F956C91D703FF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://aim-tag.hcn.health/api/v4/aim-reader/hcp/03acc7d0-87da-11ef-ba10-772a703fb555/?data=eyJjbGllbnRBcGlLZXkiOiI3M2FmZGYwMi1hNmRhLTRmMTQtOWRiMC0xNDI2NTQwODhkMjYiLCJob3N0Ijoid3d3LnRyb2RlbHZ5LmNvbSIsInBhZ2V2aWV3SWQiOiIwMjZlMmQ1MC04N2RhLTExZWYtODJjZC0wMTY2MjllNjViMzciLCJwYXRoIjoiL3BhdGllbnQvbXRuYmMvaG93LWl0LXdvcmtzIiwic2Vzc2lvbiI6eyJpZCI6IjAzN2I3ZWEwLTg3ZGEtMTFlZi04MmY1LTFkOGUwYWNjY2JjNyIsInRpbWVzdGFtcCI6MTcyODY1NTU5MDAwMH0sInRhZ0lkIjoiMDNhY2M3ZDAtODdkYS0xMWVmLWJhMTAtNzcyYTcwM2ZiNTU1IiwidGltZXN0YW1wIjoiMTcyODY1NTU5MDI5MiJ9&signature=MTI4Y2I0ZjQyOWMzNWVmODQ1ODZjODNkYjNkNDk0NjRlYTU3ZmYxMTRmMWY3NzNkMjZkZDZiYzgzOWQ2OWI2ZQ%3D%3D
                                                                                                                                                                                                                                                                  Preview:{"data":{"aim_version":"4.41.0","event_timestamp":"2024-10-11 14:06:31","country_code":"","country_description":"","dgid":"","first_name":"","identity_type":"UNK","last_name":"","npi_number":"","hcp_type":"","professional_designation":"","primary_specialty_code":"","primary_specialty_description":"","secondary_specialty_code":"","secondary_specialty_description":"","email":"","me_number":"","state":"","zip_code":"","tag_id":"03acc7d0-87da-11ef-ba10-772a703fb555"}}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                  Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                  SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                  SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                  SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1387
                                                                                                                                                                                                                                                                  Entropy (8bit):5.322171954241056
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:537D17A166A98563ECCBB417222613DB
                                                                                                                                                                                                                                                                  SHA1:D040DEE0D31CF240B393F710D529ACA2C26C60B5
                                                                                                                                                                                                                                                                  SHA-256:A931116EF1F9748308A76D511ABC6EB9A8E947A37F2F5040DB76162981BFCB60
                                                                                                                                                                                                                                                                  SHA-512:F184ED3CCA77E561BCEEC7CEC2DB0D48CD17873CBDEE7FDABB211B961ACFF6ED3299C565CED760635FE2B4CD20A7D59499910025BBF979106A9E314659619509
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined&family=Material+Symbols+Rounded
                                                                                                                                                                                                                                                                  Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v212/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1v-p_4MrImHCIJIZrDCvHOej.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Symbols Rounded';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialsymbolsrounded/v211/syl0-zNym6YjUruM-QrEh7-nyTnjDwKNJ_190FjpZIvDmUSVOK7BDB_Qb9vUSzq3wzLK-P0J-V_Zs-QtQth3-jOcbTCVpeRL2w5rwZu2rIelXxc.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: a
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):231864
                                                                                                                                                                                                                                                                  Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                  SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                  SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                  SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13662
                                                                                                                                                                                                                                                                  Entropy (8bit):4.537200057410193
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E640100774CBB07D57766065F010E796
                                                                                                                                                                                                                                                                  SHA1:7428E32BEDEE45F5D53F8534C07E89A2F5615D03
                                                                                                                                                                                                                                                                  SHA-256:7B9ECF31018520DD97C06C323CBFE27600E368BA3EEF4894B6F1CE0A5F321E01
                                                                                                                                                                                                                                                                  SHA-512:B0418B1121A31FD985145B297E587D9AE0BA27D4BE513D2D587E14B1F3990439E5E7A7BC2F20E2A9D707FB54C3EF06E9E02643C6DDB65C04EC36708F8D7BF2AF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.2.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 568.9 249.9" style="enable-background:new 0 0 568.9 249.9;" xml:space="preserve">.<style type="text/css">...st0{opacity:0.5;fill:#00BF6F;}...st1{opacity:0.6;fill:#00BF6F;}...st2{opacity:0.8;fill:#00BF6F;}...st3{fill:#00BF6F;}...st4{fill:#717C7D;}.</style>.<g>.....<ellipse transform="matrix(9.612483e-02 -0.9954 0.9954 9.612483e-02 1.7434 140.8319)" class="st0" cx="78.4" cy="69.5" rx="52.8" ry="23.5"/>..<ellipse transform="matrix(0.94 -0.3411 0.3411 0.94 -23.8436 25.6758)" class="st1" cx="61.1" cy="80.6" rx="18.4" ry="43.4"/>..<ellipse transform="matrix(0.7071 -0.7071 0.7071 0.7071 -53.2302 61.4275)" class="st2" cx="47.5" cy="95" rx="11.2" ry="36.5"/>.....<ellipse transform="matrix(0.3426 -0.9395 0.9395 0.3426 -73.735
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):710
                                                                                                                                                                                                                                                                  Entropy (8bit):5.270248438066054
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:07BF9CC0A19D3ED2D4835E43A4F4966D
                                                                                                                                                                                                                                                                  SHA1:AC770C256CAD3E62E287B262E42EE0D4EF83A13C
                                                                                                                                                                                                                                                                  SHA-256:7125C689E5F82F83532621D742D302C459B843C1439DC8982D35BEF52DDD3727
                                                                                                                                                                                                                                                                  SHA-512:115FAA2D95DBC9038CB15E08CBF3B45CB63B9F0BE8DC5A91C60589204F87AF38D8754E0B10A2AC54ECA186CDE2BF28AFAB2FC23C0E27EB4E0159D0B2C32CE597
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/trodelvy/patient/svg/plus-button-green.svg
                                                                                                                                                                                                                                                                  Preview:<svg id="PLUS-MINUS_BUTTON-GRN" xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28">.. <g id="Ellipse_23" data-name="Ellipse 23" fill="#fff" stroke="#00bf6f" stroke-width="2">.. <circle cx="14" cy="14" r="14" stroke="none"/>.. <circle cx="14" cy="14" r="13" fill="none"/>.. </g>.. <g id="Group_3953" data-name="Group 3953" transform="translate(12557.178 -5907.773)">.. <rect id="Rectangle_1564" data-name="Rectangle 1564" width="16" height="2" transform="translate(-12551.178 5920.772)" fill="#00bf6f"/>.. <rect id="Rectangle_1565" data-name="Rectangle 1565" width="16" height="2" transform="translate(-12542.178 5913.772) rotate(90)" fill="#00bf6f"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 91 x 73, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2422
                                                                                                                                                                                                                                                                  Entropy (8bit):7.831674185080296
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:12C63DAB1319BB5E12A6B85F8FB3D029
                                                                                                                                                                                                                                                                  SHA1:321DF8C3BBA95F208265DEBE1B727EC89E4BA772
                                                                                                                                                                                                                                                                  SHA-256:55C987C93A62496DE94A0C26226E78942A9872EB62A9F22057AA40DF327179B3
                                                                                                                                                                                                                                                                  SHA-512:2EBAD3089BF156BAD06E583652A6CB204C7FD6EA80D8EE150BA5C80B743ABDC48D4AB0AB3177FC717A51C769656D4CF23E74D6B056B47865A29386439ABDB534
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...[...I.....e..;....PLTE...............................................................................................4...........5..@..0..@..5.....@)(.D.n.....@/.adm.HL......A..@..@..@..@.....4.....@..@......V\......A('.p{.%$...5..4..@..@...z...4..Q".X...z..<@......FFH.>.]......r......@.....33...@..5...<<......@..3.........f...A..5..=.|... .k...,........H.v...5.....1..(...ny.....q.~...@...W^...8..$..........2.c%.Z...z....56.e...RKQ.AC.q.J.s..0.......4X.|LR.BD...j..3.cpz.ck...E.c..=......dtRNS.@.....@ ....P.p0....`Pp`0 ......`@.................Z@?0 ........po`O.................tpomfXPP.3O......IDATx..wW.H...,..c.m.....,/......k..1....%.BI..}....e..l.>.$..<..........C...M...N()x($.#..hU....n.0B.Uv.x..bT...u..K..MMW...ZA_.rx.. ..[.]....C............*4.t.|.E.a.q"q....s..u?.C..O......0.'..o..>.......j*.....#rX.-.r.&.P.T.....K.D....6...7..,ah:....1<z.l..,...R...N7...q.<.Y.....]uJoiV...o.. ...4g...%......M.7X.L-8...(..c......6.y..zs....{
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):106424
                                                                                                                                                                                                                                                                  Entropy (8bit):5.29350409662894
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:21D84FC87F485AD00DDC1B72F45C5D16
                                                                                                                                                                                                                                                                  SHA1:C216D6A1612CC36F8C1B34EA02020012634948C2
                                                                                                                                                                                                                                                                  SHA-256:D816E558580ADA07EA1DFB75D262E89A05783E501E45D713539EAEEE93BBF99D
                                                                                                                                                                                                                                                                  SHA-512:FF8D3BD17ACCBFADFAD98D6B3DA729BC97B1096E43F3A4D9211C9A5B7CFFC52BF516462A6347761F02D3B1D3E48F7B6F9425E446C35B9EBF2C7AC0932FE65652
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/488-3c4c1ed359122d55.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[488],{93644:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3031), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3031
                                                                                                                                                                                                                                                                  Entropy (8bit):5.399133816237455
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:ADBA7277FCC5C09A7EF572E795173DD2
                                                                                                                                                                                                                                                                  SHA1:982792DF98E3F2ED7F24E30B7A68C8780083F8A2
                                                                                                                                                                                                                                                                  SHA-256:4E36BC2DA32E77196923939A275153B22C72BD17B1182C073A1E65F991D3C096
                                                                                                                                                                                                                                                                  SHA-512:754E42D980D2C72393A04DBAB054F68FD8A965123FFF5CA0629FF97CA385271C9BBFD8ED6684A23731D8C201ACE155BD037C6F1D301EE8C2206DCB3FD72BFD85
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/725d4ec.js
                                                                                                                                                                                                                                                                  Preview:!function(e){function r(data){for(var r,n,c=data[0],l=data[1],d=data[2],i=0,h=[];i<c.length;i++)n=c[i],Object.prototype.hasOwnProperty.call(o,n)&&o[n]&&h.push(o[n][0]),o[n]=0;for(r in l)Object.prototype.hasOwnProperty.call(l,r)&&(e[r]=l[r]);for(v&&v(data);h.length;)h.shift()();return f.push.apply(f,d||[]),t()}function t(){for(var e,i=0;i<f.length;i++){for(var r=f[i],t=!0,n=1;n<r.length;n++){var l=r[n];0!==o[l]&&(t=!1)}t&&(f.splice(i--,1),e=c(c.s=r[0]))}return e}var n={},o={56:0},f=[];function c(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,c),t.l=!0,t.exports}c.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise((function(r,n){t=o[e]=[r,n]}));r.push(t[2]=n);var f,script=document.createElement("script");script.charset="utf-8",script.timeout=120,c.nc&&script.setAttribute("nonce",c.nc),script.src=function(e){return c.p+""+{0:"1cdd183",3:"35a1e47",4:"d9f1e39",5:"4857a92",6:"e805775",7:"e61e102",8:"1d3a85a"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3268
                                                                                                                                                                                                                                                                  Entropy (8bit):4.117822975914083
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EC9094E4ADA6008953D4656998CCAF98
                                                                                                                                                                                                                                                                  SHA1:FC0F00F2F65FD42C5453019FE36A5A13B873CA78
                                                                                                                                                                                                                                                                  SHA-256:6FE2705043C72BF053D565564C14CA255D996969497A6CD9CBF75F0C52822D10
                                                                                                                                                                                                                                                                  SHA-512:DB0400067E4184A80277ABB5E52FEC39572CF3DD4EC0F568DBE73C157FEA0614123A0C5E40ECB7842910AFD7F57F9CBD91FEDB301EA330AE7BA59CC4CF2748F4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg width="313" height="256" viewBox="0 0 313 256" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M183.622 256C186.891 252.184 189.207 248.004 190.569 243.46C191.931 238.917 192.612 232.92 192.612 225.468V154.592C192.612 142.052 187.618 135.782 177.628 135.782C172.361 135.782 167.821 137.509 164.006 140.962V225.468C164.006 233.101 164.642 239.008 165.913 243.188C167.185 247.368 169.546 251.638 172.997 256H99.7115C104.434 252.184 107.703 248.004 109.519 243.46C111.335 238.917 112.244 232.92 112.244 225.468V88.3493C108.429 83.2607 103.707 79.3534 98.0769 76.6274C92.4466 73.9014 86.0897 72.5384 79.0064 72.5384C71.3782 72.5384 65.1122 74.4466 60.2083 78.263C55.3045 82.0795 52.8526 86.9863 52.8526 92.9836C52.8526 98.9808 54.351 103.797 57.3478 107.432C60.3446 111.066 64.2949 112.884 69.1987 112.884H92.0833V126.514H69.1987V221.379C69.1987 228.649 70.3339 235.055 72.6042 240.598C74.8745 246.141 78.3707 251.275 83.0929 256H0C0 256 10.398 246.55 13.2131 241.279C16.0283 236.009 17.435
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):6879
                                                                                                                                                                                                                                                                  Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                                                                  SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                                                                  SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                                                                  SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (664)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):57342
                                                                                                                                                                                                                                                                  Entropy (8bit):5.525374678469051
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:ECA09004CF6A6266907ED19C2E3F6F6F
                                                                                                                                                                                                                                                                  SHA1:C0A6F2010B6FF6F1F8510830B937B06022A06AF5
                                                                                                                                                                                                                                                                  SHA-256:096643B53D9AA7AEDCE410C8BD8903AE8EBBA1BCCA7413521ED061EC35D47678
                                                                                                                                                                                                                                                                  SHA-512:1BDBAA475069BE5A6B34DFB5A6608F767AD2DD4B5BB99292325D3286C2CFE93405D3A783A9E89F973E99A70C9A11E05987BA395116C43CBC10192AEC79F54855
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://s.skimresources.com/js/207316X1686871.skimlinks.js
                                                                                                                                                                                                                                                                  Preview:/*. (c) Skimlinks 2009-2024. Build time: Mon, 03 Jun 2024 10:05:11 GMT. Version: "15.7.1".*/.(function(){function Zc(a){function b(a,b){if(!(!a.parentNode||na(a,e)||a.meta&&a.meta.ReadOnly)){var c=$c(a,b)[0];r(c,function(a){!g[a]&&bd(a)&&(g[a]=!0,q.domain_data.domains.push(a))})}}var c=y.get_as_hash_node_dict(),d=Object.keys(c).length;if(d){var e=xb(cd.concat(yb())),g={},m=Pa(function(a){S(a)}),h=0;r(c,function(c,e){window.setTimeout(function(){try{b(c,e)}catch(wb){m(wb)}finally{h+=1,h===d&&a(Object.keys(g))}},0)})}else a([])}function dd(a){var b;var c=b=null;var d=5;a.Limit&&(d=a.Limit);.var e=function(){return a.Priority||0};return{group_id:function(){return b?b.id():0},dec_limit:function(){return d-1},limit:function(){return d},action_type:function(){return a.ActionType},text:function(){return a.OriginalPhrase},start_byte:function(){return a.StartByte},url:function(){return a.Url},multi:function(){return a.Mt?!0:!1},group_priority:function(){return b?b.group_priority():e()},id:funct
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 270 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5742
                                                                                                                                                                                                                                                                  Entropy (8bit):7.864362045604847
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:23BBE508BFA205E03B5850D1938D8063
                                                                                                                                                                                                                                                                  SHA1:E6793AED76F8D7F0D0F4B24ADB7F10BFCEA295A8
                                                                                                                                                                                                                                                                  SHA-256:6F766B9AA558DD397BBAE891E57E2CDFC2BB1DF37984E4A1364A86F0CF8FF999
                                                                                                                                                                                                                                                                  SHA-512:FBB05DF851B7551DB5DDCFBE1312A1807A456A64B30CB2176F44ACC4266B861D055A1B6C1AFB0DDA063401B199D0D074A4A5463362089DF6C999B3FD64A2789F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...{...a....`......0....._Ij......GU...y(*..aiI$"..mA.`+........Z.4U.......k...5...X........ov...3s..;...~..^..{...=...6.`pppV..hZ.M...e.L.C.4.M}..,.4C..D...F?...Y..T7.M.~...G...G?...3g....x.>}..05.:t(....k..>l..7..^.....Bc.~...a..cf.m.Lm......#..#Qx..A..Qh...xR.1o.<3c.......].lx\...f.....]g.y&5...........H4..>^..R?... ..A..f..M..?K.?.k.@..(..X..G.k.....|...x...29.2....."8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8..#8...f....~i......|...)'.l.8..\.u......@.jHp..?l.~..80,........^7=.n2_:.w...S...(..?4|.QphR..._.3..h2u.........5cn{...'..Q...~....UC.}..f...1........+..._gB)@n{eu."yk,.j.!.c....V...f..../..(.P...P....QMx..J.......h.....6<l..7.r7.....>r...#......@}4l.K.!.9..S.5[...ss.......4..Q..5_.........T'....b.?h...k..c.....o..>I...i.....yf..x....^2.....Ex.....sw.....yf....@e..B>E.......v.fNi.._.1G^........a. L._....(....6E..................p
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/api/v1/utm-params/
                                                                                                                                                                                                                                                                  Preview:{}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65432), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):393136
                                                                                                                                                                                                                                                                  Entropy (8bit):5.588058508171586
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1E0AF442E3E2C99977D463F66E76EABC
                                                                                                                                                                                                                                                                  SHA1:69120FAFBFDAA0B5C403089B27A8CD477CE528E5
                                                                                                                                                                                                                                                                  SHA-256:C986C5FA6C20158F8A441201D44DA9F1BF44C71CD03E533BE1BCBF6F0EC38A0D
                                                                                                                                                                                                                                                                  SHA-512:7F06FFF1F6934445D742028D327BF56DC321B16B535B9DCD5A8EC8BF8FD734817C179FBDC5E112DB04DFA6E310BD9C47D39EE8FCA062B90EF8DA8E43E138EB21
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:var polarisDNSLink;(()=>{"use strict";var e={897:(e,t,n)=>{n.d(t,{Z:()=>s});var r=n(81),i=n.n(r),o=n(645),a=n.n(o)()(i());a.push([e.id,"#polaris-consent-widgets{--padding: 12px;--shadow: rgba(0, 0, 0, 0.25);--fab-zindex: 999999;--banner-zindex: 999999;--container-width-desktop: 1140px;--container-width-tablet: 720px;--container-width-mobile: 396px;--button-border-radius: 12px;--button-fixed-width-size: 95px;--button-font-weight: 600;--link-color: #007bbd;--link-color-high-contrast: #009ef4;--success: #5bda4d;--purple-truevault: #5331c6;--purple-truevault-high-contrast: #c2adff;--white: #fff;--gray-lightest: #f6f6f6;--gray-lighter: #ececec;--gray-light: #b4b4b4;--gray: #7c7c7c;--gray-dark: #444444;--gray-darker: #212121;--black: #000;--border: var(--gray-light);--border-dark: var(--gray-dark);--surface: var(--white);--text: var(--gray-darker);--primary: var(--gray-dark);--primary-contrast: var(--white);--font-family: -apple-system, BlinkMacSystemFont, avenir next, avenir, segoe ui, helv
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                                                                  Entropy (8bit):4.299896391167891
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9497187E06E5387E8A5A7473F59A8E34
                                                                                                                                                                                                                                                                  SHA1:7FEFBB3C2040C8DB2E31F037942ACADCC349D654
                                                                                                                                                                                                                                                                  SHA-256:22899590DE076C4FE222D77A56845224C26B13352C6A3C6F3AE0AF0D4B882107
                                                                                                                                                                                                                                                                  SHA-512:721212042FC335E93B15883FD6A537B632DF0E6477B31C2D213A03ADCECF66F38E91315B9627AE514E5AB46F0AA33BE3445AB88CB313F9B427ED1C01D97B1712
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"code":400,"error":"Missing request body"}.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 67224, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):67224
                                                                                                                                                                                                                                                                  Entropy (8bit):7.996601063417222
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9D91C61C97609818DE398FCDA3358AFD
                                                                                                                                                                                                                                                                  SHA1:FCC553DB5678E6B6C9CF2867F498AF00FBCF6433
                                                                                                                                                                                                                                                                  SHA-256:8FBB4241C4802DCB8F30F6D384FA526E9355414D45A4BBE80C4229A5EE0202AE
                                                                                                                                                                                                                                                                  SHA-512:D29D2446A11D7F97F141267753C18130473EF34A49EEA8D4EF4522C29BD55AB811E843A80A062CDF6A5B0DA7C7A01CDAB2D92893A01A7096BB8D696EEE1883C0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/common/fonts/fontawesome/fontawesome-webfont.woff2?v=5.1.0
                                                                                                                                                                                                                                                                  Preview:wOF2...............p...<........................?FFTM.. .V..0.....L..`..p..6.$..l. ......[.\rE.l.;w;....;..x0nU$T..Q..B...........M*chS4...!L....f.....4.B.!if...F7S.K(,..AU...b...E.%.6.co..2...".%d.....{v..|....Ua..z...-.U...n....P.PHx.....#....w;...)...p.4.L1v)..dp..6p..m...J...v..).PL.|>.OiY9....Y.c..g){9$.....................p8.y3b.<."..o:S....6.X=.P. Kz.CE?.H..-5.a.h.,..z...(..b%..OB.ET..zJ.b.W.......P...`.W.W:?Osz......?.:..Z.&..?...5.5O..<u.l59jz.P=....~.>.2^D.l.@.h...D7<.".5.d|Dp#..l.........Y.6.miei.e..Y]..J.wuW].......Uw.]^kUE...W..}.....l!..]mS5...,.....W.qjnub.?.KX^.....~...b...k.-.!..5,....|1U.k.m......y.H..2..M..AB........u`.:..WL...f.v.r.T.....$.~..~.+^.r..|.j.:.......@G..w..lC..#X8._s......-...D...Z..7...&..l...H.......@......~.vd@")..0;..t.*.a.#."..7DO.........k}|O=....^`<..d.^..\..$R*.=...<`.c{....E..sjIon..Kl'..2..L.a...j..d..W.*]...$).2(.v..&%...7g.<u.:.....(..fI..v..-U{...\.kq..........{.J......c......j.......^......0$....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (61961)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):303889
                                                                                                                                                                                                                                                                  Entropy (8bit):5.427487789576074
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:ADF8B4BCFF09D3F98B25C8AD0EC409EE
                                                                                                                                                                                                                                                                  SHA1:35D0242B1569D96ACFF6FE8C84E8036893B2EC92
                                                                                                                                                                                                                                                                  SHA-256:979233A09FAB91968BB46C98649F44DFB61EDCEF91F8BF59F5CECD458D9A22A5
                                                                                                                                                                                                                                                                  SHA-512:D059A98D9C362D0EAAB402ED70FB0FCAB4E34512BC5650A093C041A73059DB391BE581D3B3B779B63FA7754432A82CA800F0E9ADFA95DA2B232A3E6FB59F84E2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1088],[,,function(l,d,t){var a=t(1319)();l.exports=a;try{regeneratorRuntime=a}catch(o){typeof globalThis=="object"?globalThis.regeneratorRuntime=a:Function("r","regeneratorRuntime = r")(a)}},,,function(l,d,t){"use strict";var a=t(14),o=t(71).f,i=t(97),s=t(43),c=t(221),f=t(274),v=t(133);l.exports=function(p,g){var y=p.target,S=p.global,I=p.stat,T,O,P,U,w,G;if(S?O=a:I?O=a[y]||c(y,{}):O=a[y]&&a[y].prototype,O)for(P in g){if(w=g[P],p.dontCallGetSet?(G=o(O,P),U=G&&G.value):U=O[P],T=v(S?P:y+(I?".":"#")+P,p.forced),!T&&U!==void 0){if(typeof w==typeof U)continue;f(w,U)}(p.sham||U&&U.sham)&&i(w,"sham",!0),s(O,P,w,p)}}},function(l,d,t){"use strict";t.d(d,"a",function(){return o});function a(i,s,c,f,v,p,g){try{var y=i[p](g),S=y.value}catch(I){c(I);return}y.done?s(S):Promise.resolve(S).then(f,v)}function o(i){return function(){var s=this,c=arguments;return new Promise(function(f,v){var p=i.apply(s,c);function g(S){a(p,f,v,g,y,"next",S)}function
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):185127
                                                                                                                                                                                                                                                                  Entropy (8bit):4.512226825012695
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FDC029099FF760ACE501B4B92799AC74
                                                                                                                                                                                                                                                                  SHA1:68A07C884085F21D5BE5C8543D248D3D6E4C3E28
                                                                                                                                                                                                                                                                  SHA-256:E8414246142CE5ED748336D300ACDC14559CA4318D0332639104778B596FA981
                                                                                                                                                                                                                                                                  SHA-512:FC36E0B3059AD1C2B4878C131F62FEAC16D70F8C574D876D9F79FFE2C6E173883D270BAA6D81587C5F3941D1C64331DA91DF2F3BC70D1F77CAFDE0E623045CF1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/moment-timezone/0.5.26/moment-timezone-with-data.min.js
                                                                                                                                                                                                                                                                  Preview:!function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(o){"use strict";var M,p={},n={},O={},q={};o&&"string"==typeof o.version||E("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var c=o.version.split("."),z=+c[0],A=+c[1];function a(c){return 96<c?c-87:64<c?c-29:c-48}function b(c){var M=0,z=c.split("."),A=z[0],b=z[1]||"",o=1,p=0,n=1;for(45===c.charCodeAt(0)&&(n=-(M=1));M<A.length;M++)p=60*p+a(A.charCodeAt(M));for(M=0;M<b.length;M++)o/=60,p+=a(b.charCodeAt(M))*o;return p*n}function L(c){for(var M=0;M<c.length;M++)c[M]=b(c[M])}function N(c,M){var z,A=[];for(z=0;z<M.length;z++)A[z]=c[M[z]];return A}function i(c){var M=c.split("|"),z=M[2].split(" "),A=M[3].split(""),b=M[4].split(" ");return L(z),L(A),L(b),function(c,M){for(var z=0;z<M;z++)c[z]=Math.round((c[z-1]||0)+6e4*c[z]);c[M-1]=1/0}(b,A.length),{name:M[0],
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):376272
                                                                                                                                                                                                                                                                  Entropy (8bit):5.593556489196442
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:AA0CB03F74D8759796C7CE2BDA3A52CA
                                                                                                                                                                                                                                                                  SHA1:3BB566EFFE3D9E49325A230BF0FCB6854FDEEDBB
                                                                                                                                                                                                                                                                  SHA-256:E6F2D8F2DA1C23BEB7EAAD6C95F9443B2E93A3B9F4D47DC13624230A444F95EE
                                                                                                                                                                                                                                                                  SHA-512:948046721A1DD157F00809FA49497C53CB4FAAE228E11C5A3DF4AF2A3FC5AAC49053B8F768FCD27745828882ED0FF3764E733C54DD3E9995FAEF5ADD714DF930
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-11016832453
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"vtp_rules":["list","^app\\.mdexam\\.com$","^start\\.mdexam\\.com$","^mdexam\\.com$"],"tag_id":9},{"function":"__ogt_ads_datatos","priority":24,"vtp_instanceDestinationId":"AW-11016832453","tag_id":17},{"function":"__ogt_referral_exclusion","priority":14,"vtp_includeConditions":["list","mdexam\\.com"],"tag_id":11},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_p
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13189)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13773
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2979011042353354
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:628E4723B3559C211001D4CB6F59CF1B
                                                                                                                                                                                                                                                                  SHA1:80A3E67075041571DED01B9B19DC03E1ED4B69AE
                                                                                                                                                                                                                                                                  SHA-256:27D86073859193A72EA311FC09446D8380C2BE63AAA279A62C99CAF12D915FD9
                                                                                                                                                                                                                                                                  SHA-512:80AF5F18D041C872553384A91416C39AA563106D58611CC85A4EA7A7A9BC13D8FB3A0814072B843D7E6BA3A775467424FA345CE3CF8E7652E5B9648C93DD43DF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol164&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2199449563878898&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=r3&nocache=3601728655573717&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655573718&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1146 x 1581, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):67164
                                                                                                                                                                                                                                                                  Entropy (8bit):7.904683218770149
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EB1E28D5A0F8E96E15D2BA576AE12F06
                                                                                                                                                                                                                                                                  SHA1:44E7E27CC23858B1B97BEAB5FADC9B618A8B4594
                                                                                                                                                                                                                                                                  SHA-256:EEDE53502AD8A7A40034943099F9258CF30AC1588BD333CB1F99CF60563FCB30
                                                                                                                                                                                                                                                                  SHA-512:E3BD8F8E7A91396C161602C3DDBDBEEAD5FEE66A444B3C1BAE4B99CEE5111683E353512F057C986965113F87F0EB0FACCA88012D15A7496C7819EE918A6E1149
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...z...-........!....PLTE...!"S).D).F).D...........J9.>).D........................................9.>..J...DA...............................................y........t..Y}....w...........r..............t....k.....o..}..y.......\.._..Wz.........Q.M..........i........e..........tuwoqsc.....a...av.....TP....xz|.....k0ZPq.D.F....Hh.............|~....lno..............z........y................Jl..........H............XJc/0`iX{...s..ld.........?~eUuj...v....,,,Ce..E.....\NiaRo....<v.B...........O.Z677.m}.Tocn....S\....CCCY5e.........SD\^$S.......b@o.~......}s.{W.c..v..tR.w<a...jIyb[.abc...LML<Es...vl...t......kf.HY..v..d......p_xUVWjx..}.y.X.m.}.Wlz..\....D..n.L...5:jzk5.].~...C.U.NOr....c......<A..J...........hD.g....=..f..[7G[&6T.2......tRNS...-^$....p.^`..@.pp..Pp.x(-....IDATx..... ..Pd...P!.wp...^.kK.{E.<.J....c/._......\1..GF\O....'.M..w.[.jwM=..m...i..d.O7.......P z..k....xP....FoG]....Z..;,|....)y..S...;W_._....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32073), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):253680
                                                                                                                                                                                                                                                                  Entropy (8bit):5.143374112659264
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7EA717799EF7FA610F53EA03784FF68E
                                                                                                                                                                                                                                                                  SHA1:680FA38FCC529A5C2DE45A928B05BECFB5071542
                                                                                                                                                                                                                                                                  SHA-256:2AD4F5D82E27B67E902B6E50CDAC99E7F7FFDA9CCAD7F950DC4526EA41FB4776
                                                                                                                                                                                                                                                                  SHA-512:22AAC09F08A592A36125F851B3FAC0929BA87240418E7356B711250E89C39EA3E9F5B453B11B6670E93FC22519277DC43FA0B8A6901475192BD9E4E64E75B36E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/common/vendor/js/jquery-ui-v1.12.1.min.js
                                                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.12.1 - 2016-09-14..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):142865
                                                                                                                                                                                                                                                                  Entropy (8bit):5.7577774672462985
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7D84E9DC21C76F9C6190D0EF46DB87D0
                                                                                                                                                                                                                                                                  SHA1:135200CE3F9364339921ED0B5BDFE16D11EBD5D4
                                                                                                                                                                                                                                                                  SHA-256:8A5CF17844A67BCE61D899A5FF71176166C61701A6D3D034E312DEFA31F273C8
                                                                                                                                                                                                                                                                  SHA-512:839D3A38B4D069FBF70FD8CE9DDBBDAD5508627B60DE285441C3264F578E64BFCBCEE1B899CD034A0229085633334C9082A46BB1B4715F4916A4A709EACD3CB1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/libphonenumber-js/1.7.24/libphonenumber-js.min.js
                                                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("libphonenumber",[],e):"object"==typeof exports?exports.libphonenumber=e():t.libphonenumber=e()}(window,function(){return function(t){var e={};function d(r){if(e[r])return e[r].exports;var n=e[r]={i:r,l:!1,exports:{}};return t[r].call(n.exports,n,n.exports,d),n.l=!0,n.exports}return d.m=t,d.c=e,d.d=function(t,e,r){d.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},d.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},d.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return d.d(e,"a",e),e},d.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},d.p="",d(d.s=47)}([function(t,e,d){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof S
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):30
                                                                                                                                                                                                                                                                  Entropy (8bit):3.840223928941852
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2B10F2ECAEB05ED9F61299877AE57299
                                                                                                                                                                                                                                                                  SHA1:9BC0D55F458E1EB66CA778E4322D46D0175D6D8C
                                                                                                                                                                                                                                                                  SHA-256:8F8BA42D03A7C5A04626835A48B8212F61A3440E51D66B4B866A8D20ACF32F57
                                                                                                                                                                                                                                                                  SHA-512:B73C28C40A33F471BFC9893FD79C6835837E28EF770F352B2A63CB3EC68ADCEB042B8A91E31C23C5E4BDBE246053A55214FC77A00C7DEB50D41E154E66969AD9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://location.truevaultcdn.com/
                                                                                                                                                                                                                                                                  Preview:{"country":"US","region":"NY"}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                                                                                  Entropy (8bit):5.154450625500841
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FE7DD8C3C629CC6E9CD6D3E4D3CBE905
                                                                                                                                                                                                                                                                  SHA1:59EF3B8E4A17169A4CB45FBA65BF0D2BF49C8A18
                                                                                                                                                                                                                                                                  SHA-256:5455D8D4B8AE5150039FF7A83A6679D4338A435945985FA9F8D0ECBEA9AE2F6E
                                                                                                                                                                                                                                                                  SHA-512:1C663E07978D95C838AED54421A9C725D7311B8C002F436B30555AFFB26C25F6EBECFF6AF5C54EF112370A36A5F5AADF611304BFFE76A59FB3D206E943CF153F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ffffff
                                                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" version="1.1" id="svg136">. <path d="M0 0h24v24H0z" fill="none" id="path132"/>. <path d="M 2.01,21 23,12 2.01,3 v 0 l 5.5614285,9.357143 z" id="path134"/>.</svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                                                                  Entropy (8bit):7.985895515799394
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:12C44CEA8BBAE24DBDB6F93ECCDBA29A
                                                                                                                                                                                                                                                                  SHA1:CFE53ADF5850EDD8E155DA664E752D2AA2E87876
                                                                                                                                                                                                                                                                  SHA-256:C44D80E9A7BF28B4F2EA6FF83E4379D3568B0C0E2D494E0AD94A2081FC0EEAEC
                                                                                                                                                                                                                                                                  SHA-512:4482BB0E4950AA7F2DBA3FB57F8E4A894FC47BAF9030DDACF2B6A7026230D80F5A1FD369317C37490439B8A22BA58C2D08CF6746BCFA383834C6736B621BF49E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/videos/sema-vid-1.mp4:2f82ca440db318:0
                                                                                                                                                                                                                                                                  Preview:....ftypmp42....mp42mp41....moov...lmvhd............_.....................................................@..................................-trak...\tkhd......................................................................@....8...8.....$edts....elst........................mdia... mdhd.............`..W0.......@hdlr........vide.............Mainconcept Video Media Handler...=minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................8.8.H...H.........AVC Coding............................>avcC.M@*...&gM@*.R...O,.P...............H..q..8....h..5 ....stts...........^........stsc...............^........stsz...........^...j..31...@...B...@..G...............I....[..........7....L...L...C..@...............@....h...n...n..1............F..<...............O....U..........B............@..O...............Mz...@...)...)..F....B...B...v..YB.. Q.. Q.. Q..>0...j...@...>..(....@...@...@.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65485)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):221747
                                                                                                                                                                                                                                                                  Entropy (8bit):5.296893811237656
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E61B4581FB0940E95A75A497D6B3E300
                                                                                                                                                                                                                                                                  SHA1:CEAAA6F233C6F1D1C4D06B797E80163124A195AC
                                                                                                                                                                                                                                                                  SHA-256:CF6EBB9326B2F045B66B58292A63091876E730DF2724929FB084F0481A04DB5E
                                                                                                                                                                                                                                                                  SHA-512:F773493D627150258FA6FA61611E456E9C589188E87293FAD29988BD5C6932FD5DBFFFA0F3036355432C8BE25B9E7E0337337BE991EDE28BD59A81C9BB8077F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/511f48c.js
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[2],[,function(t,e,n){"use strict";(function(t,r){n.d(e,"a",(function(){return pr}));var o=Object.freeze({}),c=Array.isArray;function f(t){return null==t}function l(t){return null!=t}function h(t){return!0===t}function d(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function v(t){return"function"==typeof t}function y(t){return null!==t&&"object"==typeof t}var m=Object.prototype.toString;function w(t){return"[object Object]"===m.call(t)}function _(t){return"[object RegExp]"===m.call(t)}function x(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function O(t){return l(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function S(t){return null==t?"":Array.isArray(t)||w(t)&&t.toString===m?JSON.stringify(t,null,2):String(t)}function k(t){var e=parseFloat(t);return isNaN(e)?t:e}function E(t,e){for(var map=Object.cr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 69532, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):69532
                                                                                                                                                                                                                                                                  Entropy (8bit):7.995123515992571
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5619D8688DE354A224F098392D57E06E
                                                                                                                                                                                                                                                                  SHA1:FF956484ACF3C2B022AFCA1F8E484C181D7E69F4
                                                                                                                                                                                                                                                                  SHA-256:BF17DDCE546247E54360614DE4B55799E36D1942B2A5E45821C04559E3F633C8
                                                                                                                                                                                                                                                                  SHA-512:C9BC354F8411A5AA4EFED3926C25CA61B7816AD35906E5473C02AC8CA7B8DC858E987EBBC9DA712CD5917884BAB9DAC0E93AC6B0A4A5F5A20E47DF40A5878C94
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/af/5d2da8/00000000000000007735a1ac/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n7&v=3
                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..........4....@...........................B?DYNA.A?GDYN.0......4.`..d.6.$..8....<. [.3......0(Q.Jm.U.h..P.5..@UUUUUUUU.%...m;...UU............_.._........?..?.............7..?.........?..?....|....o..G....x.;%..[.......v...-.../S...z.mWJ....$....~.t.?,..f$*.;Y3?3.v.....`.T...n......ai[."...R.X.*v,.luW,.<..|.......d.\..I....@..........-...khE.-.g...BA..U.^..N.o.... .x....>!..Yw..B.5...;.O.ZM....6..y....z...r..^.3...nC.`DTlh...).:M..@..I...(..,.. *.N,X...._......9.O&D.#...*y'..A+..R....BM.:L.}...S..X.SS..t.I.3?O...8....!a.HX..T....6.v..J_V.]%.F-....yb..tjD.b.\.X..s'g....6.....L.T..RhC.n..+FM.*ubJ..$.z..R...T\I...'o........Z|a.].ab......A?_P/..V.x#.....J...6.wYfgYy.2.....*b.n.K{.[..k.....c..f.R..Jkb...5...K%.G..s...lj%i..>....g.R...W..B...|..>..Je.*.I.6U.3;c.y....f&...y.?.o.\.Db.F.{..#...,X...^..v.XJ.X..S....59"..gXzf.........c:..r.&L.`&..Y@D.CD0..-1(.0.;S8A.N....../.v[..H.|D."b...9.sSK.xSg......O...!.....R.dRGcPs|...+..NU..9.....]f..._.I..@.... \..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16006
                                                                                                                                                                                                                                                                  Entropy (8bit):6.06831444077345
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:49E2214E50F574F3262977CD9FCC1392
                                                                                                                                                                                                                                                                  SHA1:E191A5078F4D71F8538C5E61239801133ED5A496
                                                                                                                                                                                                                                                                  SHA-256:DFED774CE7ED86CDCC31CF5C96F4E227C1F5DE672ACBE345768BAA80675CF812
                                                                                                                                                                                                                                                                  SHA-512:973B5ED06932CC0A45EBB055EF4159A2332C36C8CB1707E60B7636BAEEF133EEDB649C3435FF80CC4C39D4667C71EFC64C41DA1956A811F42287D72F1605E5F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/companies/1.svg
                                                                                                                                                                                                                                                                  Preview:<svg width="133" height="36" viewBox="0 0 133 36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="132.066" height="35.1309" fill="url(#pattern0_1581_48818)"/>.<mask id="mask0_1581_48818" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="133" height="36">.<rect width="132.066" height="35.1309" fill="url(#pattern1_1581_48818)"/>.</mask>.<g mask="url(#mask0_1581_48818)">.<rect width="132.066" height="35.1309" fill="#00203E"/>.</g>.<defs>.<pattern id="pattern0_1581_48818" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48818" transform="scale(0.00492611 0.0185185)"/>.</pattern>.<pattern id="pattern1_1581_48818" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48818" transform="scale(0.00492611 0.0185185)"/>.</pattern>.<image id="image0_1581_48818" width="203" height="54" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAA
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1068 x 630, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):158688
                                                                                                                                                                                                                                                                  Entropy (8bit):7.967950533807978
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:AC862374C54907EDAD4FD61743A81381
                                                                                                                                                                                                                                                                  SHA1:3BCB9FD43A0D21BDA9ECDCFB4819AB9169A1E9C9
                                                                                                                                                                                                                                                                  SHA-256:9AECDD583A03A929E364C5E3885737F2FD9AD1542EA40B4F996AF8A233CF0919
                                                                                                                                                                                                                                                                  SHA-512:D6729766D06B63244C403EB7BF845DAC57F982B5D380523D618316394A17B97D2C93D8E9033B559B20B458B0DBFA486C7469A01A4787C103A07B93322DBA9638
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,...v.............PLTE..........................................................................8Nqjy.x.wjvn..........z..ZfZ.+K....9[.....w=HG..GKN..M..y.................................................p..........`..O%1Q.....................C..........}....^;.}.|'-........3...{.-U..m............/...lJ....#..~9A..............?M1....}g...,._..E..}\.m.............473......5..s.3.y...L.v*.):]<e..n..c.a.8.........Z.G...uZ...K...L>3OL..8..fq{p./...../.....M..qZ=,$..*.}..LRJi...Jy.....m...u.n.P.....D...k........-bN9....F,.tW.Y.I..^<]^[.Ajpf.}jt]HX..W2d`..nY..'...8...k4....} ...)....J.F..k......~D.....>(....wBt.....0[......f.[F. =g.=....#;Q..A.r.p/s....He..m.vZ.lW.....D..m....R..}...U..x...Ta..Z<;FW...l.g.M..2.T.....wh.A.....U...-tRNS...#,6@L..W..r..d....F......o.%.......s}.Y..pl...hbIDATx...k#e......_x.W/EkM....C..(c..Y.P..&.%Y../.$!.d6.i...[..@;CzX.-aP.........<.......d....n+.'3o...{..}...w'...+W..f..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=CLrN_PK_hokDFQ2JgwcdglklLg;src=11547730;type=trode0;cat=trode00;ord=5080728070329;npa=0;gcldc=*;gclaw=*;auiddc=*;ps=1;pcor=1139866142;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190615137z8850305103za201zb850305103;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https://www.trodelvy.com/patient/mtnbc/how-it-works%3Fgad_source%3D5%26gclid%3D*%26gclsrc%3Daw.ds
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 23184, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):23184
                                                                                                                                                                                                                                                                  Entropy (8bit):7.987759159469223
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:16679144F438F139503DAF4AA99434DC
                                                                                                                                                                                                                                                                  SHA1:9966DF9684FD4979A02E6B27CA0E9FA87763022C
                                                                                                                                                                                                                                                                  SHA-256:07E7558DD9FFD40F667D932EBA1FEABFA3A86CED71C713376C9EBDC185CB5D64
                                                                                                                                                                                                                                                                  SHA-512:FE215CA1A3BC1BA0F75F9029CCD7FC656D786257E4D283D46137ED96D9B4F0F4FA36B42E5D5008E8F730117966202B515A5A8114290CAD5A5F6B3095B756AD89
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-6.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......Z........I..ZE.........................6.$. .`..X.d..D.n..a. .$s....z."R.z.Tgb.........7.......^Y....Y0.....B..X.&.Uv...@..g..........0/..j.kO.+4..n,.............Dq...(Q.!.d.$S......Y.$.o:K..e.....KA..._J.Y?.h..d{.........X$%....I."!..I.....+.e;..r.u.b.;..6.........c.J...s.w.=...a....@...?...............\:RlO....~.~..&...t.k....h.....n... ..G..;s..>R5.. 'h.&..3#c..u..F....+. ..*R.(...d....6J).!...q...WR.Le.u?WB[.0..%..L..|...q....2..j.'...Li.X. @. \.....Z.....?....._.}:O/L.......:.y...?.~.@.................<4.~.J.]Uj....x.>...M....,..@..V.6h.....x5T.......C.....O.g. ......i....*.....P....kT...\..z..2.r..g.....^(#...P_^)...>.;_5.....2O...H._...C...\w.T............o.....P..>.x.o......*0...w5..l.`..xZY}.:...D..a..+....ezG.<...B..$..j..AM.<P.:...>..../..:.....x:.......+..xt|.t:}.;..v...L.kO...N..t.......t ....T8...J.rGP.....Z!.(d_.<.. ..H.$u....}.g&.qf..`.......839..?.2....g....M.<.@.........|...........F1..A......].p..p%<.>..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4727
                                                                                                                                                                                                                                                                  Entropy (8bit):5.224343071721602
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:63D88E0EA5AE29A039888718CB3453C0
                                                                                                                                                                                                                                                                  SHA1:B6D01BAF660871B7ED9A4835800F448D772B02E5
                                                                                                                                                                                                                                                                  SHA-256:148AA0BDB25F3C3D2DA925019494235CE9EF4213B4F0BD0CEC781E8855820732
                                                                                                                                                                                                                                                                  SHA-512:974F77E104493575A36EE491817AE2C8DFCB297112A0ADAFC1B102D661F21F901F1388FFC3561CB661482ABEBD2A7D6FCA7C32BDC0A7C5F3AFB396C013529F1F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/mcr8mzd.css
                                                                                                                                                                                                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * greycliff-cf:. * - http://typekit.com/eulas/00000000000000007735fa47. * - http://typekit.com/eulas/00000000000000007735fa4d. * - http://typekit.com/eulas/00000000000000007735fa4e. * - http://typekit.com/eulas/000000000000000077368791. * - http://typekit.com/eulas/000000000000000077368798. * - http://typekit.com/eulas/000000000000000077368797. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2023-06-10 18:29:17 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=mcr8mzd&ht=tk&f=49469.49475.49476.51230.51231.51233&a=7070115&app=typekit&e=css");..@font-face {.font-family:"greycliff-cf";.src:url("https://use.typekit.net/af/4a5f61/00000000000000007735fa47/30/l?primer=7cdcb44be4a7db887
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56975)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):409705
                                                                                                                                                                                                                                                                  Entropy (8bit):5.747136736627078
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CE30E57E5A8FEBBEFC3C203C59922663
                                                                                                                                                                                                                                                                  SHA1:CB3F77E5CEEA61E2A8DF0FF096849C212B7896B0
                                                                                                                                                                                                                                                                  SHA-256:CD900FA91D0B6241A95470B2E1AB7154489127343022558D099ACA7BDCFD2C32
                                                                                                                                                                                                                                                                  SHA-512:9DEF3176A0B4199707B42C4E29399FD1B38E8FED8F0179B7E8F5B8D4BA2DA33AB3607D1BC09C65B620F52ECBF49131F2DE2D1BC8A1D5EC6BD711DEB7B37D259B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/a92f579.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{1454:function(f,L,M){(function(_){var a;//! moment.js.//! version : 2.30.1.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.(function(r,s){_.exports=s()})(this,function(){"use strict";var r;function s(){return r.apply(null,arguments)}function n(e){r=e}function o(e){return e instanceof Array||Object.prototype.toString.call(e)==="[object Array]"}function l(e){return e!=null&&Object.prototype.toString.call(e)==="[object Object]"}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function h(e){if(Object.getOwnPropertyNames)return Object.getOwnPropertyNames(e).length===0;var t;for(t in e)if(m(e,t))return!1;return!0}function y(e){return e===void 0}function D(e){return typeof e=="number"||Object.prototype.toString.call(e)==="[object Number]"}function w(e){return e instanceof Date||Object.prototype.toString.call(e)==="[object Date]"}function O(e,t){var i=[],d,u=e.length;for(d
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10472), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10482
                                                                                                                                                                                                                                                                  Entropy (8bit):5.046234653151816
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3C324627A0834A2E69FD0E34057EF041
                                                                                                                                                                                                                                                                  SHA1:B8E79897E0E583070A9341EFC7EB6AC801C6CA86
                                                                                                                                                                                                                                                                  SHA-256:C13096AF014333493CFE7FB2CDE9D6198DFB852A8CC66114390AE779EA079A37
                                                                                                                                                                                                                                                                  SHA-512:F3E2CE875932B0CEB0F8D78ADEEF8887815C4D5AEB6B28BBC65F0234061D002D2B0C282104C8D44FCA077D9D8DB16B0C596BFFEF117A774CB27A18FE254620E3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/css/0f1026463c7d600b.css
                                                                                                                                                                                                                                                                  Preview:@charset "UTF-8";:root{--PhoneInput-color--focus:#03b2cb;--PhoneInputInternationalIconPhone-opacity:0.8;--PhoneInputInternationalIconGlobe-opacity:0.65;--PhoneInputCountrySelect-marginRight:0.35em;--PhoneInputCountrySelectArrow-width:0.3em;--PhoneInputCountrySelectArrow-marginLeft:var(--PhoneInputCountrySelect-marginRight);--PhoneInputCountrySelectArrow-borderWidth:1px;--PhoneInputCountrySelectArrow-opacity:0.45;--PhoneInputCountrySelectArrow-color:currentColor;--PhoneInputCountrySelectArrow-color--focus:var(--PhoneInput-color--focus);--PhoneInputCountrySelectArrow-transform:rotate(45deg);--PhoneInputCountryFlag-aspectRatio:1.5;--PhoneInputCountryFlag-height:1em;--PhoneInputCountryFlag-borderWidth:1px;--PhoneInputCountryFlag-borderColor:rgba(0,0,0,.5);--PhoneInputCountryFlag-borderColor--focus:var(--PhoneInput-color--focus);--PhoneInputCountryFlag-backgroundColor--loading:rgba(0,0,0,.1)}.PhoneInput{display:flex;align-items:center}.PhoneInputInput{flex:1;min-width:0}.PhoneInputCountryIc
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1908)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5156
                                                                                                                                                                                                                                                                  Entropy (8bit):5.382624440808185
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EFBFD75600145E21C78957D6F53B0DC1
                                                                                                                                                                                                                                                                  SHA1:8B04A3F174CEC55DED576A39C492909B3AE2DC8F
                                                                                                                                                                                                                                                                  SHA-256:1132917486E77F4A9BB13F1678017AD7ACC41CCD76DD52C96A075E0A8309B3BF
                                                                                                                                                                                                                                                                  SHA-512:EBD3263EAE0774C96C713EFA227EBBA99916ADA185F438D29191E3AD635E567C52987FB2698A4C34F50E64139B9118012E99EA6D136DEAA089281335DEB7E3AF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/medication-new/?affid=1008&tid=1&campaign_id={{campaign.id}}&adset_id={{adset.id}}&ad_id={{ad.id}}&cq_src=google_ads&cq_cmp=21791356460&cq_con=&cq_term=&cq_med=&cq_plac=&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE
                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html>..<head>. <meta data-n-head="1" charset="utf-8"><meta data-n-head="1" name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,shrink-to-fit=no,user-scalable=no"><meta data-n-head="1" name="google-site-verification" content="kr21tzcW6pfReggdr1lAJBvDxfD3bFkUthy5a1MSh9g"><meta data-n-head="1" name="p:domain_verify" content="ec84bd9ac3a8ed513e25563e344c74cf"><meta data-n-head="1" name="facebook-domain-verification" content="43m6nrv7525f74lvwgcr7i86jr1ztj"><title>FuturHealth | Weight Loss Medication, Telehealth Dieticians and Personalized Diet Plansoject</title><link data-n-head="1" rel="icon" media="(prefers-color-scheme: light)" type="image/x-icon" href="/favicon.ico"><link data-n-head="1" rel="icon" media="(prefers-color-scheme: dark)" type="image/x-icon" href="/favicon-dark.ico"><link data-n-head="1" rel="stylesheet" href="https://fonts.googleapis.com/css2?family=PT+Mono&family=Sora:wght@400;700;800&display=swap"><link data-n-head="1" rel="styl
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):105660
                                                                                                                                                                                                                                                                  Entropy (8bit):5.199861107068357
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DAFBAC37B19A3C5B9828737B3E007836
                                                                                                                                                                                                                                                                  SHA1:7C68E20D16658A23102A2204539894EA73641828
                                                                                                                                                                                                                                                                  SHA-256:741600C835BA7298E083DB591A80517F41EAD3663B790EB45D7610DD96065CAC
                                                                                                                                                                                                                                                                  SHA-512:D985BE8F72CED5313831F121D293C17ED870475CA68AD7D7BDCAE8A34225580304191AFAEA0FC5F70610460D8890D7C727189A8EE55CA189A19AF908F3045FB5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.medtargetsystem.com/js/build/iframe/transition.js?1728655594
                                                                                                                                                                                                                                                                  Preview:var _0x4ac6=['dgid','exports','call','defineProperty','undefined','toStringTag','Module','__esModule','object','create','default','string','bind','prototype','length','replace','%3B','number','expires','now','toUTCString','write','%3D','split','cookie','slice','join','read','converter','attributes','freeze','Cannot\x20find\x20module\x20\x27','code','MutationObserver','WebKitMutationObserver','document','createTextNode','setImmediate','MessageChannel','createElement','script','onreadystatechange','parentNode','removeChild','documentElement','onmessage','port2','push','REJECTED','FULFILLED','PENDING','function','resolver\x20must\x20be\x20a\x20function','state','queue','promise','onFulfilled','callFulfilled','otherCallFulfilled','callRejected','otherCallRejected','reject','Cannot\x20resolve\x20promise\x20with\x20itself','resolve','then','apply','error','value','status','success','catch','outcome','onRejected','all','[object\x20Array]','toString','must\x20be\x20an\x20array','race','Promise
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):889363
                                                                                                                                                                                                                                                                  Entropy (8bit):5.565261543578707
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:154F01790D120BCF951E588FE1566AE1
                                                                                                                                                                                                                                                                  SHA1:14B6E3991EFE19AF244A1057D4A5FD6B7309A7EB
                                                                                                                                                                                                                                                                  SHA-256:EB0F8937A6876A86AFB44F528250B82D1EC9EE63EAFC1061299900B0CF3FD736
                                                                                                                                                                                                                                                                  SHA-512:78A980489368B1A1581B6CAA07A64D80176E10D52ED31671C399D0BE61F1C08AE9CD01BC1F16BCB36733FE0869805A8FF5E4E58D586AD3A43A51599C18F8910D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1517), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1517
                                                                                                                                                                                                                                                                  Entropy (8bit):5.057530146712038
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8C4910D5AAE5844447C8CE3E6F52CC1D
                                                                                                                                                                                                                                                                  SHA1:99585D4F37EA223AD251671114E40279B58F67E9
                                                                                                                                                                                                                                                                  SHA-256:7761F458A129CED0AF4891BCA34FBE1883F913A623EC36D8ADB35F4E15E433DD
                                                                                                                                                                                                                                                                  SHA-512:CEF54F8F3F7932DFB17FBCFCBEB1E53F0F11B82CDBE521120C3BE36F17C00C3C399FD4622A3F30964DCB34DF7A54EBEDD86E9618EC02F331F09938521C774E2D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7493],{8598:function(n,e,t){t.d(e,{n:function(){return isPlanEventEnabled}});function isPlanEventEnabled(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}},527:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return schemaFilter}});var i=t(7582),r=t(8598);function schemaFilter(n,e){function filter(t){var o=t.event.event;if(n&&o){var a=n[o];if((0,r.n)(n,a)){var u=function(n,e){if(!n||!Object.keys(n))return{};var t,i,r=n.integrations?Object.keys(n.integrations).filter(function(e){return!1===n.integrations[e]}):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach(function(n){r.forEach(function(e){n.creationName==e&&o.push(n.name)})}),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce(function(n,e){return e.settings.subscriptions&&o.includes(e.name)&&e.settings.subscriptions.forEach(f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (7652)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):261117
                                                                                                                                                                                                                                                                  Entropy (8bit):5.561852128076845
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:186E9B492255E3F71C3B697DD6EA693A
                                                                                                                                                                                                                                                                  SHA1:FF8BB22C360EB24AD0D532E79F12785CAFE2F02C
                                                                                                                                                                                                                                                                  SHA-256:37BACC67BC8FC044A0C88FF081DA6519F79D8E1F655A55BE2AFDC14B08648C59
                                                                                                                                                                                                                                                                  SHA-512:0C092814D6EF5662B945FDA21F07052F8F8123D2AEB5B746BEB7FAC10D52B42A1A207D7230454BC81F34AAF6EEABFA901196B62623DA58C82D4E28129ACD6107
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-FJTLVEY51F"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__gtes","vtp_eventSettingsTable":["list",["map","parameter","link_url","parameterValue",["macro",3]]]},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",5],8,16],".parentElement.className})();"]},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"funct
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):78704
                                                                                                                                                                                                                                                                  Entropy (8bit):5.180613826925625
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A7FA17686513B88A88156095C97A855D
                                                                                                                                                                                                                                                                  SHA1:FA4993EB7C53F63DAC1C068A72B58B662EF25636
                                                                                                                                                                                                                                                                  SHA-256:1F5B2786BF4269770EF136C8BA791B3D6A3FAD166BCCE632B9D5D21405947107
                                                                                                                                                                                                                                                                  SHA-512:A2485A002362B13A9AC86B3C56F4B1916278FAE94669E16C2B7BAF99F1A274BCC2C1F8D58E77B061105AD51F748F6B22583EE644C3EE6BBD04FB9AC827D2C101
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/common/vendor/js/bootstrap-v5.0.1.min.js
                                                                                                                                                                                                                                                                  Preview:/*!.. * Bootstrap v5.0.1 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){l
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1429
                                                                                                                                                                                                                                                                  Entropy (8bit):7.781859001784994
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B670E9D40B583283404B66FCA9AD45B4
                                                                                                                                                                                                                                                                  SHA1:5A1BF24F8383AF78CC10C0723579E0EA2B6CB6F6
                                                                                                                                                                                                                                                                  SHA-256:D466F83565B05667417420CBE57F81D01EFB8F4709CCF3AD24AD5CD6E200A42C
                                                                                                                                                                                                                                                                  SHA-512:019104D98399AEAFA82C10E2EB790888C03013C1F208AE4C1D87F1A25245E1DB901C1ACFE937D103B129DDA11EFCE633FFBB512B127F052D673495CA78C24110
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...(...(......./:...\IDATX..kl.U...vg_.v..NS[w%.M.]....c.GR.Q.y..`j....~.D1......4....(Yi..W..m..-!......vf.....}.\?,.3[..b.....=.w.}............O......l..X6&.(..X,.........jcY_w.+.E...G")..^V.........l..S........U.P2.}}...3v.......<...<...{.@..EB..4.l..T....e^.O==_G".......d...z{....`..N.A0.L$.....P....,.@.....{$'K.q......V..M.l.t:........:.......'C.. ..!!.IA.E..8....iv6.R.....Qd.3.c>p...%IJ...7.....ss......};.....u..eN.R.A..(.x>0:.....+^..@...+</.....$TUY........N.F....`ll.fk..,I...[.>........3...64,//gjjZ'&B..p'.......hZ.a....kj*..6n\..A.g....R........i9.x.../{DQ.ZK..k..TRb.e..\.....h...... ..'.....O..WM&J.&0.i.$....qwyy...<.qgg.@................n.*F..x\.....j...F....1L....;.......SVk...;'.....~.s...g...... .X__...@(t.@...p...|..}....O.Bs.vm....x...l..q.P.p.......V$...c.).. ......TH.T]]..7M..]....x"..q<............7...h.>DQ........fs.I....@......(ONree.....#MM...bY{..;.....7n..b.k....I........p..W4.....4.q..(....tV
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6144), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6144
                                                                                                                                                                                                                                                                  Entropy (8bit):5.103133383650291
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5F2626A4050CEA7559EA02C9391CB8B2
                                                                                                                                                                                                                                                                  SHA1:A91B6A9695D404EAAD396AEC692E8003A20E872B
                                                                                                                                                                                                                                                                  SHA-256:CD108D3A67F5D8F704238BC6E978B07E5DD6E4C871F148DBD4161A7EF315C837
                                                                                                                                                                                                                                                                  SHA-512:BF2BD692E2A286A0FFC0D801C49B8C22CBB7D624484892B33F56AE86992D9CE3027627DB2A604E18A9B25B27AC6155A04F3E8901F9A4930F531CEED46F4BA618
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/jlHgG08IUyxN4zijg2cJ8/_buildManifest.js
                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(n,a,e,s,g,d,i,t,c,o,r){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":[n,a,e,s,g,d,c,t,o,r,i,"static/chunks/pages/index-9201c2e9aaea60b4.js"],"/BrandLandingPage":[n,a,e,s,g,r,i,"static/chunks/pages/BrandLandingPage-ed24828f15597f77.js"],"/BrandLandingPage/AllPrograms":[n,a,"static/chunks/pages/BrandLandingPage/AllPrograms-afc08878ca8fd59c.js"],"/BrandLandingPage/CompoundedMedicine":[a,"static/chunks/pages/BrandLandingPage/CompoundedMedicine-68ab1fa2a89b6940.js"],"/BrandLandingPage/EasySteps":[n,"static/chunks/pages/BrandLandingPage/EasySteps-1c6064af447f5b14.js"],"/BrandLandingPage/Faq":[n,d,"static/chunks/pages/BrandLandingPage/Faq-ede040cd34a477b6.js"],"/BrandLandingPage/FindTreatment":[n,a,"static/chunks/pages/BrandLandingPage/FindTreatment-e92a9295f15e2ca7.js"],"/BrandLandingPage/FloatingFooter":[n,a,"static/chunks/pages/BrandLandingPage/FloatingFooter-e9000cb7ccbaa837.js"],"/BrandLandingPage/FreeVisit":[n,"static/chunks/pages/BrandL
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13165)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13761
                                                                                                                                                                                                                                                                  Entropy (8bit):5.291866298351456
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2944886529548126FF177F1594DBA51C
                                                                                                                                                                                                                                                                  SHA1:AD9EF724CFB7D68BBEFF2F15FA20FE58644A5559
                                                                                                                                                                                                                                                                  SHA-256:8320307E94F33CF24CCFD19597E7BA9EEF527ABD3C870EB5D7782DACB068F19D
                                                                                                                                                                                                                                                                  SHA-512:71E10906DCF7CFDFFBA2A58450B29BDFCB85A66F10F154A94410F60BE3D530ED2FE536B96872CE3BE10A97E182B670523CAD9235D5E330B97A0E744D99D5C2B0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol164&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2199449563878898&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r3&nocache=1901728655603947&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655603947&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):461723
                                                                                                                                                                                                                                                                  Entropy (8bit):5.358659810419388
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8CD51801D1D4564A1779F832F490C2E1
                                                                                                                                                                                                                                                                  SHA1:6B47D094B2FACF803C82BAB2B3B787EC8FB1BDFC
                                                                                                                                                                                                                                                                  SHA-256:47407E3845CB067265A07CB279CCC7A38B927B0C2DC034B627F089115AC0D306
                                                                                                                                                                                                                                                                  SHA-512:1427AE350ADA21F93075B427C3863FB204FAD9879831FFFDBDFAFE17BBAD50F17866C0CD510EA6A42894A5AF14075F08C182979C084EFD9F57A9A80E66573517
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202406.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                  Preview:/** . * onetrust-banner-sdk. * v202406.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34190)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):34193
                                                                                                                                                                                                                                                                  Entropy (8bit):5.358953010969351
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9B8176DC2DD50C372FFB856AE8EBB249
                                                                                                                                                                                                                                                                  SHA1:833B116D1A166B93D97706383D34BC9AD56E868C
                                                                                                                                                                                                                                                                  SHA-256:F5290D4AA5AC485756DDAACAADA66AF4E6D87C54F13A7E27C919F64EEC641F98
                                                                                                                                                                                                                                                                  SHA-512:1709B4903C44E68A42D61A2023BC80A9E382EE96B7FBF815305F24B6D1BD91C07C01543479E2154E8CDC607C227A142672CA18456A6A89CA9462653524430B52
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.state===Blocking.BLOCKED}get isAllowed(){return this.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (9667), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9667
                                                                                                                                                                                                                                                                  Entropy (8bit):5.620059849811739
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:52C9580E04DC0E47579657420BF82E07
                                                                                                                                                                                                                                                                  SHA1:664BAB63CB71B43607EDFFF27D731C158AD0FA11
                                                                                                                                                                                                                                                                  SHA-256:56B253E31A912FBC1636F600D4A79A6B8168D985DE6416D413064D5B42BE0415
                                                                                                                                                                                                                                                                  SHA-512:1EB1EB92F0ABC3C98EA834DE79A07539261F368A9565E539C6AB50D5E4DD992DDBB6D9BAD642966F446F70E282589A4ADFCB43CF41D51A53A486BB1EC7466CA2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/16580853219?random=1728655533080&cv=11&fst=1728655533080&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45je4a90v9173563012z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1152464303.1728655532","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1152464303.1728655532\u0026ig_key=1sNHMxMTUyNDY0MzAzLjE3Mjg2NTU1MzI!2sZzC9rg!3sAAptDV5FPQYs\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sPvSWng!2sZzC9rg!3sAAptDV5FPQYs","1i44804419"],"userBiddingSignals":[["8682113909","8682089747","8760562377","8682088609","8760562299","8759576432"],null,1728655534259993],"ads":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5194
                                                                                                                                                                                                                                                                  Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13218
                                                                                                                                                                                                                                                                  Entropy (8bit):5.230631871204402
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:37F3B86A3A7B765282E223063A6D1F43
                                                                                                                                                                                                                                                                  SHA1:3FB0A0351460BDBDE93C725DF2FE7CC6414EF276
                                                                                                                                                                                                                                                                  SHA-256:4B75442839E1AB14FDFADF8F4CBC15FD2E3ECD460AAF579CCBE0B26A0DB2DB55
                                                                                                                                                                                                                                                                  SHA-512:CA0F396CF66EE0C4BB72989058FA74D1BD3DBDB8338000F19C1200441546243D8220F8248D81148AD3418A7059AB171D9241BD1E2E1C49CF8BB638E93C5CC1FA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:window.FontAwesomeKitConfig = {"id":44723794,"version":"5.15.4","token":"a6451f1793","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":true},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":false},"v4shim":{"enabled":false},"v5FontFaceShim":{"enabled":false},"uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.define
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:OpenPGP Public Key
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):429351
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9956400987843566
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:67C41E8B7A2708CA5D1C2519E2B768A7
                                                                                                                                                                                                                                                                  SHA1:D642E73C5F81D54B1B01CC4D9632A161FD733BA5
                                                                                                                                                                                                                                                                  SHA-256:4EC646AE962FDCA7C49E61340E144066E0A71332DBFC64C208088B58C4B0C64C
                                                                                                                                                                                                                                                                  SHA-512:F9FF826FC86188E1A66B2042E9D9F17B19633A9D6C5A8E4D09422CE7C0179F4553B0ADA582150A359FC51893ECD8DF536477ED7A8477C37BF3017311C355A07C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/videos/sema-vid-1.mp4:2f82ca440db318:1
                                                                                                                                                                                                                                                                  Preview:..i...P..^..\'........N-.WbI.fz...`.z..)L..T...[..[T.6..f.#....@U...CC....v....:.v.s..O..W.../|...c:...]o...d.!.|..K...:b....`....S..uU..6f..`L.....Az._.A]|..u...4..g.~l.Hkb\..[9.J...3.{J.N|..w1..T=...9.y>..b&+.D.....t.L.y7"...N......l..dxIO..O=.J....B.U.....l.g.<.h'....YC..l(...4r..q..0azg.......s.E!....?..2).~;&.3.g.p(.Rq./...2i.<*[.....'..=U...O.5T.....S'.z..v.._..jx!...{...w..e4.EV}x.u!z>..T.f..Z...X...Cl.$..y.[9@cn..~.h).H.0`_!..._;[zK}(..]...r.s..[^T........Q.v...\5....|.b.Q.W..5@..l.w>...!...r_..X..X..qaNX..CK.[B..p...0.@...O[.8>t....B..ig..._.%]..K2T.Gw.!R......._.S. .....R...)x.$...A..DEK,dbph@...z....:9J2J.f...:...dM..Xo"DD/l.....k.....$../U.g..FX..+{R.......#N...N....*..P...F.v.d.Z}...\..-.T..mw..>.....`.G......h.v.../...r..._.o..B.. ."...n.?B...YQf......A}@p3f..+]!...O..'.Ik...j..pmF:.28.!<../..w.aR...8..b..1.j.....E.c-~.1..sF..P#[.d..S.".C...B.....v......v\.....(.............F.>.~..d|..<.k.b.x....k1..51-.u*.....`.!...0.'.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17112, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):17112
                                                                                                                                                                                                                                                                  Entropy (8bit):7.985314808092079
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8ECCD68BDFB442A2D79CEEBA373D271F
                                                                                                                                                                                                                                                                  SHA1:5F9C965D4E49DEA0927A9D1AE3092A343475C840
                                                                                                                                                                                                                                                                  SHA-256:D9645572A492BC1D1C0F4A142BD957AEAF8707A45988E9CB5F359C6FEA99AE8E
                                                                                                                                                                                                                                                                  SHA-512:B6A38F3FF3B34550764E8042B561FCD51A7E5F082F138408966165CBDD8977062068923664348C447BA6669F0C61A03A70C3AD221699273B121907D223C9E403
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-14.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......B........9..B..........................6.$. .`..d.......t..a. ..M...8..T.CF.&......7..?...:|. ......Q..W..r]T.X.BZY.W?...d[eI....$N..Uv:.vY...us&...........Yd.}.r.gX.}..#............8...bK#...,M...8m.'M...t7.JS.f.^..0e.x...m.}...>a...2<.......+.l>e?.*.]..B^Nf.hluO..........W.w.......L9..+{.&[......<....,.)z.,...B.z.). ).*...Z:'..2S.T..6...>%}.si..S...a...%n.|3.'7T.....=N...&).2f.}......~'.-..~^.m./..'.......o......G...K.).'N......3.3...r...S.px...J...3.....iMk.].jx...N$..R.N.._.,..k.)5...I/Y..9J..P"..,Y...RV5..T3 =.....c@V..%O)U.tMO.y.B.tU)...n..*e....T.K.6...[..........F.1%kF.....32z..@sNVk.-ce..N..V...m..g.s.ZsN}......x..^Hz..jhf.5.Ej..mh._...o=U..N.i6.....L..........[..q....W*.^.P.l..._[}..rE.X.........................Re..:...;.....E...#b\,..3V..c.X'..b.8(....8#....8/....1n....x$....x:....x;.....#...1'.......]?....D...w....j.:...W....aq....M.......x;....+...1.......w.|..s..../.O.W...G.....?.?.?F.h~+.-.7.7.W.W...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 82 x 277, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7765
                                                                                                                                                                                                                                                                  Entropy (8bit):7.940104873458026
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:66406F7BDDE45B92F96ACAAFE0660EE5
                                                                                                                                                                                                                                                                  SHA1:9EAFA51B881C089646C7452DA4478999F28E125A
                                                                                                                                                                                                                                                                  SHA-256:338C62489915AD448E889A5C3D3186762FCB3D2298FE78AA206FD1A34BD5AABA
                                                                                                                                                                                                                                                                  SHA-512:609AAE4A45434E21D660DE9A980B5DF7353F3DD91B55877B2C2DC084A56FFDA0CE76674C92A81DD0EB6369A57324EB3A55423EB08BF2C580620B7A537FB038F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/pen-wegovy.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...R.........D.B.....PLTE.......................................................................................................................................................................................................................................................................................................................................................rtv...qstnpq...~.....kno|~.......mop.....oqs.........tvwxz{......y{|................................{|}vxz......uwy.............................777............................+++222......///...@@@FFF.......XXX;;;]^])))...TUTPPPMNMCCBhjk...'''KKKIII....=.Nhhgbbb{pK..b..N......Z...............F..=. .......~.o4..........dcMTP2.......r..X..4.x0..........w..n../m]-........h}g#..qz{g.}gb...TtRNS..........Vwe_.K%?..F=P-..q.o.}F..T...pe.....1......Z..6.........~.a..o........<M....IDATx..isZU..pk.........UGG..q..FJJY...Ii.,......=..$,.IB.d4...[......w>.....!.....:
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65247)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):69917
                                                                                                                                                                                                                                                                  Entropy (8bit):5.290926894311774
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:99B0A83CF1B0B1E2CB16041520E87641
                                                                                                                                                                                                                                                                  SHA1:BC5836992C0B260496BA520FE1336D499BF06EB7
                                                                                                                                                                                                                                                                  SHA-256:DDE76B9B2B90D30EB97FC81F06CAA8C338C97B688CEA7D2729C88F529F32FBB1
                                                                                                                                                                                                                                                                  SHA-512:33EA8C2353C745C61C3A927378995A59B555C76249C8F23065AB3CA2BEDD73DECB64EA248EF6E97D1C729A156D9492F28E2177C06CABD0524E0380CB38D2D52F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,u=n.push,s=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,d=f.toString,p=d.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},v=function e(t){return null!=t&&t===t.window},y={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in y)n[i]&&(o[i]=n[i]);t.head.a
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14395)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):14446
                                                                                                                                                                                                                                                                  Entropy (8bit):5.141758576656404
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D4E7E45D702F19D22C55A73F792A3F49
                                                                                                                                                                                                                                                                  SHA1:F9897EC1B36A14F8F87D72B309EBD5D4ECFE8557
                                                                                                                                                                                                                                                                  SHA-256:46FB125CEF73EA2846F2F5D20554D2176CB51B53F88A75E650E3B6A39ABFFFF0
                                                                                                                                                                                                                                                                  SHA-512:C869AFF981C3A7B098C4DA1A224A47875C79DBD569245359E09C523E3A65EFA7509EBDB49953D04866BA96DBA1EB2D1E6BBFFF384A71F4FAB50ABF19DE692591
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{337:function(t,e,o){"use strict";o.d(e,"a",(function(){return w})),o.d(e,"b",(function(){return D}));var n=o(1);function r(t,e,o){return e in t?Object.defineProperty(t,e,{value:o,enumerable:!0,configurable:!0,writable:!0}):t[e]=o,t}function h(t){for(var i=1;i<arguments.length;i++){var source=null!=arguments[i]?arguments[i]:{},e=Object.keys(source);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(source).filter((function(t){return Object.getOwnPropertyDescriptor(source,t).enumerable})))),e.forEach((function(e){r(t,e,source[e])}))}return t}function l(t){return function(t){if(Array.isArray(t)){for(var i=0,e=new Array(t.length);i<t.length;i++)e[i]=t[i];return e}}(t)||function(t){if(Symbol.iterator in Object(t)||"[object Arguments]"===Object.prototype.toString.call(t))return Array.from(t)}(t)||function(){throw new TypeError("Invalid attempt to
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):313749
                                                                                                                                                                                                                                                                  Entropy (8bit):5.155801669185825
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CB5C1C15638FD01289E807F6978F25D5
                                                                                                                                                                                                                                                                  SHA1:021D8567A6B5B7378BA3DAA7800E7A45483A04FE
                                                                                                                                                                                                                                                                  SHA-256:CE008749E8EC6595B8DB0FEF442F4D6E570B8BEEEDAAAF67B870A57DAD27F2D6
                                                                                                                                                                                                                                                                  SHA-512:47169B2E4FD4D3A9E05332A2C5E275E17DB8E00BBBA37229726CF8439D579B9BAAB53C9C3B82DDA15E6EBADCF720316E2AB70B1FF359247A7B5B677DDAE1E442
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://gplans-static.storage.googleapis.com/
                                                                                                                                                                                                                                                                  Preview:<?xml version='1.0' encoding='UTF-8'?><ListBucketResult xmlns='http://doc.s3.amazonaws.com/2006-03-01'><Name>gplans-static</Name><Prefix></Prefix><Marker></Marker><NextMarker>media/__sized__/account/image/2018/04/15/image_KENI6Tg-079e939737fc61dea438c5ae0c2e401a.jpg</NextMarker><IsTruncated>true</IsTruncated><Contents><Key>media/__sized__/-023fcb09cba6b5cdee53afe90e810f4b.jpg</Key><Generation>1545909152807497</Generation><MetaGeneration>1</MetaGeneration><LastModified>2018-12-27T11:12:32.807Z</LastModified><ETag>"bf4585936736b64096aad302ccd916c8"</ETag><Size>519</Size></Contents><Contents><Key>media/__sized__/-81df1bfbd3681e9435ab9a0e0e37b8e4.jpg</Key><Generation>1660658990431355</Generation><MetaGeneration>1</MetaGeneration><LastModified>2022-08-16T14:09:50.432Z</LastModified><ETag>"a1cf09b59e5060f3beccdcf7a37189f0"</ETag><Size>69</Size></Contents><Contents><Key>media/__sized__/1(1)-2e4c7778164b783f22ab60746f276611.png</Key><Generation>1664369161736973</Generation><MetaGeneration>1</M
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30262)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):52609
                                                                                                                                                                                                                                                                  Entropy (8bit):4.859761781391991
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6FAFA5A42367BD8DC7AF1AC622923AA7
                                                                                                                                                                                                                                                                  SHA1:927A6C8F979D4B1B18307915C3B5E74541430186
                                                                                                                                                                                                                                                                  SHA-256:5A170B900750B0ADA1E9820690FA8F1E738E91AE6DE6D2D88B3755C49382DD63
                                                                                                                                                                                                                                                                  SHA-512:73139F5ECD69B6CDAB29BEBCC80B4938C2D4F2E42E1C598505241D414EC66D9F0609AA5FAFE99D2C8FA10D4172189229A33030B5B40907BC3330F9B60F995736
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/vendors/app.2a6de28e71ed95231a88.css
                                                                                                                                                                                                                                                                  Preview:.autocomplete-list-item{font-size:.8rem;list-style:none;margin:0;padding:0}.autocomplete-list-item:not(:last-child){border-bottom:1px solid rgba(0,0,0,.15)}.autocomplete-list-item>a{display:block;overflow:hidden;padding:5px;-webkit-text-decoration:none;text-decoration:none;text-overflow:ellipsis;white-space:nowrap}.autocomplete-list-item>a:hover{background:rgba(0,0,0,.05);-webkit-text-decoration:none;text-decoration:none}.autocomplete-list-item-icon{background-image:url(https://maps.gstatic.com/mapfiles/api-3/images/autocomplete-icons_hdpi.png);background-position:-1px -161px;background-size:34px;display:inline-block;height:20px;vertical-align:top;width:15px}..form-group,.form-group .form-group-inner{position:relative}.form-group .activity-indicator{position:absolute;right:0;top:50%;transform:translate(-1rem,-50%);transition:all .25s ease-in}..activity-indicator-dots>div{animation:activity-indicator-dots 1.4s ease-in-out infinite both;background-color:#212529;border-radius:100%;display
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):680927
                                                                                                                                                                                                                                                                  Entropy (8bit):5.361006948190299
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:46F57C5375212DF1561A1F818FF65015
                                                                                                                                                                                                                                                                  SHA1:6BDB6856DED23D56CF542C10E401216B015B92E2
                                                                                                                                                                                                                                                                  SHA-256:BD781198636F3766259F6700B2CADE76CF62861D84CF1CA910CFBB021A16F35F
                                                                                                                                                                                                                                                                  SHA-512:DF0A44D96198FAD012935EEF4C8D11100C792C384595776B7E844D602C7BB5AD40641DE5574D4ABD2D7D2A9F0D3CA696765808719897FCF4AAF5874AAC515B1C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3
                                                                                                                                                                                                                                                                  Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14413)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):372366
                                                                                                                                                                                                                                                                  Entropy (8bit):5.468175667065061
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:274EA230BAF7F088D8D23E146C40B263
                                                                                                                                                                                                                                                                  SHA1:2931ACF6A0A9DEBF50FF007993CB51AE2FD1FEDF
                                                                                                                                                                                                                                                                  SHA-256:6B96E15EE86F2652917A4762406E7085F1B2A3073EE5A588E467084E514A4543
                                                                                                                                                                                                                                                                  SHA-512:2DFF30A6B2CAAC32D237DEEC1197AD8B1BE5E133053AFC9C28FA68E0EA08DFA20D461FACC1279364EA71AA786E2E6313607E4B66384C756D6841395E6859C2C4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/289771b.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1153],{0:function(Qe,Oe,g){"use strict";g.d(Oe,"c",function(){return U}),g.d(Oe,"a",function(){return ae}),g.d(Oe,"f",function(){return W}),g.d(Oe,"b",function(){return F}),g.d(Oe,"d",function(){return $}),g.d(Oe,"h",function(){return O}),g.d(Oe,"e",function(){return j}),g.d(Oe,"g",function(){return X});var c=function(p,v){return c=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(A,N){A.__proto__=N}||function(A,N){for(var ce in N)Object.prototype.hasOwnProperty.call(N,ce)&&(A[ce]=N[ce])},c(p,v)};function U(p,v){if(typeof v!="function"&&v!==null)throw new TypeError("Class extends value "+String(v)+" is not a constructor or null");c(p,v);function A(){this.constructor=p}p.prototype=v===null?Object.create(v):(A.prototype=v.prototype,new A)}var ae=function(){return ae=Object.assign||function(v){for(var A,N=1,ce=arguments.length;N<ce;N++){A=arguments[N];for(var o in A)Object.prototype.hasOwnProperty.call(A,o)&&(v[o]=A[o])}re
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):250696
                                                                                                                                                                                                                                                                  Entropy (8bit):5.542300687951363
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:27468357908E7AA2DCEDA53F0C608DCD
                                                                                                                                                                                                                                                                  SHA1:FE2DB6BE02BD1AAAE68857FCFF6094505BD59835
                                                                                                                                                                                                                                                                  SHA-256:D179EF9DDDDDD798937371BFDB6603ED41682DCD506A53D83DDCA639282FEB10
                                                                                                                                                                                                                                                                  SHA-512:5D6444AE6D1659AB54F248EF667790D3E56BC61DA9E981206B9EDE6581B256780CF5346D6654CFF84126B4704075E6FE081EA161C37D0B6634B7F2E6C4515E5D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 587 x 368, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):102635
                                                                                                                                                                                                                                                                  Entropy (8bit):7.993526587185517
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5BB44DFB3FCDE15D74A37895F5F02B71
                                                                                                                                                                                                                                                                  SHA1:8DC1B08BFCC2372D25AD2DF96B4F7132FADFD3C0
                                                                                                                                                                                                                                                                  SHA-256:0C59E6350DD098092E261B34B4B7E00292D62B5647585C8D7C87F201AFBA2E5C
                                                                                                                                                                                                                                                                  SHA-512:01FE99D813EF174892C9BA30DB3AC7368C28BAB2F0D757CC6C1FB6EF8C7E70F495444AD991B63804982271DC503A75210B56A58633B3A125EE348892D8873F4C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/video-placeholder.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...K...p.......?.....pHYs.................sRGB.........gAMA......a.....IDATx.....$.Y&.?....3;n......{$.@....p..|p.....w...?.q..:@ @ ..2...jW.j....]O..-_....3"+..{.g.g:...J..........."....j.[.C.y......h..<<<<..N.f..?..w.mm.'.....3.u......m] .d.3..*.dm..`,......0s.u..y<.7..4:U.>.3{3s.IlV.07......../.FT.]>......1;3'c.A.!.V..@..m..]g.O..a...9......s.>W...!.;.~.z1...\...7.zV....{..2D......v......*Cf.....g..f.3.+..yw...N>.\.AT....x+...#.......y.e.v.....;.YS.. ..a.~=Wm}.m.>.E.-t@..mY._......yxx........Ckn'.u$fS.K...J..='7...3...tG..r...pZ......n..M&..ubW...?..]...H.!YaD".[..r.x.\{.....)..\...7n..v..xL...M'.8..?..$.v.-"#.'..4.`D..Y...q.0..I..oo3I...~....p.!..D..6J0y.hGr{|...;.ws.^7...O.!...6it..L.it....d.23F.H&..*.. ...S"..f..BE.%xxxx,+.Q%....j._.33i..aN......H>N.).I%...._r.{LD.L.i.lhq.6..........7M[.b.z...Ig....E...%.".$.1y..K.;..8.L.>92.....D.......'.f..{k{..4..1.q.U1`.....1..E..kR..%..:GL..#.....]wA[.E../.W...4..+H.,V....gY.&.B
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 434 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):161075
                                                                                                                                                                                                                                                                  Entropy (8bit):7.994364645310401
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A932DE5EE07ED5067D0FDDA49C98508E
                                                                                                                                                                                                                                                                  SHA1:EBBEF1744E5EBBE7428657C21B3DFE0BBC673C68
                                                                                                                                                                                                                                                                  SHA-256:9D42D7189CFA38989F908B44B9E3BE8994F74B192B51B1007C968F2214EA9509
                                                                                                                                                                                                                                                                  SHA-512:BE8C419E68F6D93ED559E11EA0FBAFD9A8F3FCBA6F9AE412C8F68845DDDD49B56768BB36A9041EDF7B2D5B84DBE358DB2E299A1CC20972D2671F7B8ABDCA1035
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......V.............sBIT....|.d... .IDATx^.}...Uu.}..i.+. ...QQ.A.."6.1.1...cIbo..D.b..B.)."FH.A$4..m{.3....y..}.9.........o.a^..{..|.;.;.B.......-p..9.rq...5../^...g}9...ut...x.._.tY._N.....M......^r..fw...Hy.;.........g.....c....O9.....h...i...9l...Z-..;N..............qy*..;.z?......W4p..J.X......l[*....r..2..Rm........B&...P..u.il.O..k..H7...w...Z........S.UZW.j....Z@v`.c....LX.jl.+V....!..#........F[[..&.L.Q*WS.L*...xO.....}...}.<..m..N.q.T...j....7B.H..`{>>.~|<....jw|..+...a.....VK...fo<{.....j.V.L^...l..u.........8.q.QW.....<.]o..1.{.L. %.R.V...,.Q. ...P...2@.z}<..5.P...& .U....:.h.;.U..}.....P...g2.2.....##k.....~....A ....e.1...,T..._C.....~..5S.4..8hZ..d.MW.7..e......^i+.5.~..l..3.z..i...PiTRi.).........A...P...#Ka..@.."K..pU....e(.K.*.....J.r.dy.ca.J-..xP...P*TB.3.FFN..q]..9..k<..Kw.......h]y...f...lj...}UKC.......v^..X.=.......0..j.....k.?C##`Wt.....d......rRi1.j.,.!...U[(U.z......\`\.*`Q..ik.9.}#.....<.7p,.+.T
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2897
                                                                                                                                                                                                                                                                  Entropy (8bit):5.001587741087342
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E8E8832F251BE73550F32C605BC94036
                                                                                                                                                                                                                                                                  SHA1:9B76B710A452A0A7B6843FE45460661FDA0F1B1E
                                                                                                                                                                                                                                                                  SHA-256:3467F3EEE5C95A86BB4992918B1368458185BF349949F862E6E3C5954FCD69F9
                                                                                                                                                                                                                                                                  SHA-512:F00CD37AB6FD66AFE001B435EB0F04966B16980DE8C6975B93BF171BC50CBEDC375C8954FA4FDA09BB3F87EE2D0277E08C95BC89CC0AB4E28F38BEF847F7C93D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/css/print.css?ver=6.6.1
                                                                                                                                                                                                                                                                  Preview:/*.Adding print support. The print styles are based on the the great work of.Andreas Hecht in https://www.jotform.com/blog/css-perfect-print-stylesheet-98272/..*/../*--------------------------------------------------------------.>>> TABLE OF CONTENTS:.----------------------------------------------------------------.# Margins & paddings.# Typography.# Page breaks.# Links.# Visibility.--------------------------------------------------------------*/.@media print {.../* Margins & paddings */..@page {...margin: 2cm;..}....entry .entry-header,...entry,...single .site-main > article > .entry-footer {...margin-top: 0;...margin-bottom: 0;..}....site-footer .site-info {...margin: 0;..}....site-header {...padding: 0;..}.../* Fonts */..body {...font: 13pt Georgia, "Times New Roman", Times, serif;...font: 13pt var(--global--font-secondary, Georgia, "Times New Roman", Times, serif);...line-height: 1.3;...background: #fff !important;...color: #000;..}....has-background-dark * {...color: #000 !importa
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65479)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):249044
                                                                                                                                                                                                                                                                  Entropy (8bit):5.370096709634202
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:38024C8BA2D502C845B3DEF810C43FAB
                                                                                                                                                                                                                                                                  SHA1:854C364E6A335DD4640DD60E6DD939597F74711A
                                                                                                                                                                                                                                                                  SHA-256:A1277B5AB5EC5DF5704875A714AF09C9C03519C25A48252FFC4955698D35F454
                                                                                                                                                                                                                                                                  SHA-512:72FAD894344D0DE15BCC7F2FEAFC618B814FEC098BD56E9B6A5CC557E957FFBBB1625B1F421E93C7CC1F566FFE8C7236BD80A733EEF9CC085142758437BD662C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/f5db8c3.js
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see LICENSES */.(window.webpackJsonp=window.webpackJsonp||[]).push([[1],[function(t,n,r){"use strict";r.d(n,"k",(function(){return v})),r.d(n,"m",(function(){return y})),r.d(n,"l",(function(){return w})),r.d(n,"e",(function(){return k})),r.d(n,"b",(function(){return O})),r.d(n,"s",(function(){return C})),r.d(n,"g",(function(){return j})),r.d(n,"h",(function(){return E})),r.d(n,"d",(function(){return P})),r.d(n,"r",(function(){return M})),r.d(n,"j",(function(){return T})),r.d(n,"t",(function(){return D})),r.d(n,"o",(function(){return R})),r.d(n,"q",(function(){return $})),r.d(n,"f",(function(){return A})),r.d(n,"c",(function(){return I})),r.d(n,"i",(function(){return U})),r.d(n,"p",(function(){return B})),r.d(n,"a",(function(){return G})),r.d(n,"v",(function(){return V})),r.d(n,"n",(function(){return J})),r.d(n,"u",(function(){return Y}));r(76),r(50),r(79),r(80),r(107),r(40),r(108);var o=r(18),e=r(8),m=r(29),d=r(21),x=(r(43),r(23),r(63),r(259),r(33),r(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21911
                                                                                                                                                                                                                                                                  Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                                                  SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                                                  SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                                                  SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                                                                                                                                                                  Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                                                  Entropy (8bit):5.200276097680689
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A9F2BB7B2CD146D35DA934646341CC6A
                                                                                                                                                                                                                                                                  SHA1:8231BE418AD502FC8B9D31D0CDEAF7D5295EF1C7
                                                                                                                                                                                                                                                                  SHA-256:FF42581962730A249D48CD0350AFFC95FD94E90B146111DD56A33459418DE5F2
                                                                                                                                                                                                                                                                  SHA-512:3656A7930196C86A8680EF926A2B8378FBCF63945D412B11770A546CCE0899E8230CCA8848ABED74F0608F228C6DFD3754E810C9ED134962A87A5A40A1556A0F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/plus-blue.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="14" viewBox="0 0 14 14">. <path id="Union_18" data-name="Union 18" d="M7546.9,14V8.106H7541V5.895h5.9V0h2.211V5.895H7555V8.106h-5.895V14Z" transform="translate(-7541)" fill="#140fa5"/>.</svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5382), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5382
                                                                                                                                                                                                                                                                  Entropy (8bit):5.940113331273247
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E24A992058ACCDD99E5F868602D5F441
                                                                                                                                                                                                                                                                  SHA1:75E3DF98D7C8CEACCB4BEB582882DD1DFBF2A007
                                                                                                                                                                                                                                                                  SHA-256:880171364B7AA2C491C670386FC3A471F1B2B70E89A9FED1F78EE996096F0CA3
                                                                                                                                                                                                                                                                  SHA-512:7B048B7DFDE212DD1C9A5D3435B0BAF53AED0B4840C3FD1889B50D06EB804DCF9588EBE4BDD7B78C87B53497D313A2CB9A38783CF2233E449C8370E3C48EA3E4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39070)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):494093
                                                                                                                                                                                                                                                                  Entropy (8bit):5.522289376416202
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:490D5E7E0C69808D6D0C9401491D8350
                                                                                                                                                                                                                                                                  SHA1:489B0888A81338C62FA54E02B5B9D02E28546705
                                                                                                                                                                                                                                                                  SHA-256:22F8106FCC710052DCA0E4F709104FC849EDDF15366BB13E788D64B13952DD72
                                                                                                                                                                                                                                                                  SHA-512:2B143C4637131B812EC90AB590781305975633C53F06CD8F5FC65451FFF4C8483DE3375C4FA470A3D3A96FF7911D6AC970609CDE534F0C07D25758EDF566D971
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-5BTTCHT
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"58",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,","vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){return!!",["escape",["macro",1],8,16],".match(\/,C0002,\/)})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gid"},{"function":"__c","vtp_value":"1"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"language"},{"function":"__c","vtp_value":"2"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"subject"},{"function":"__c","vtp_value":"3"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"intendedAudience"},{"fu
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56540)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):74720
                                                                                                                                                                                                                                                                  Entropy (8bit):5.711476828259819
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:434DCA12E840338AADE7B923BC6DFD83
                                                                                                                                                                                                                                                                  SHA1:691FB953FDE0B5AA90EBAA7DD9E6CF7113550885
                                                                                                                                                                                                                                                                  SHA-256:2B8424300BE25681CF1C6D581A98FA47F72E1D5B264DB19219D495009C6126B7
                                                                                                                                                                                                                                                                  SHA-512:D46E8F3DF7C81D034E0DAC73F12FD28004B124BEDF7A9F248B967834B73D03E85CA17325FF894303E3540D20438A90B47C240EC1D231A85481608FE9E5D26C4E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://aim-tag.hcn.health/iframe.html?client-origin=https%3A%2F%2Fwww.trodelvy.com&pageview-id=026e2d50-87da-11ef-82cd-016629e65b37&stps=%7B%7D
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title></title>. <script>function aimtaga(){var on=['extract','AS_ENTRIES','nextTick','signal','MODULE_NOT_FOUND','TypeError','parent','done','Bad\x20Promise\x20constructor','encode','dmd-tag','pageview-id','unscopables','index','chdir','fail','consoleEquivalent','length','keys','getPrototypeOf','fun','all','Can\x27t\x20convert\x20object\x20to\x20primitive\x20value','argv','arity','%[a-f0-9]{2}','writable','return','undefined','sso','state','mixIn','json','from','Stringified\x20UUID\x20is\x20invalid','/_icu.png','construct','.hcn.health','Promise-chain\x20cycle','cookieDomain','toLocaleString','floor','emit','exports','enc','algo','Base','contentWindow','REJECTION_EVENT','responseText','uuid.v1():\x20Can\x27t\x20create\x20more\x20than\x2010M\x20uuids/sec','.\x202014-2023\x20Denis\x20Pushkarev\x20(zloirock.ru)','02Ndp','nsecs','finally','Array','Expected\x20`encodedURI`\x20to\x20be\x20of\x20type\x20`string`,\x20got\x20`'
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2057382
                                                                                                                                                                                                                                                                  Entropy (8bit):5.1764039482918625
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:279FEB913F273B2FCEA6C49368023567
                                                                                                                                                                                                                                                                  SHA1:E0D63FC6058F7853EE671DD73C18C4E0B4A64DC7
                                                                                                                                                                                                                                                                  SHA-256:AB420388CC248EE874088E1A0035F0C7EE3ED13A81DC022DB57EDC201CF9668D
                                                                                                                                                                                                                                                                  SHA-512:F4F3CE7BC8201DA22D5C433A34977AE018EF8A94F309C1E48FF75FADF3AE199D9F195977D83DA61068370D56E73D7D3941C71A757417118ED2EF11D0775358B5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="98b49a2543e0c2eeef1286a79cba9a9e475254e8". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.08aed36d-ea5e-416c-91f5-5a83543d75ef.a,wpp_homepage_title_copy.control.ursula.7b781dc6-a0be-4b38-a3fb-018f2d9ea148.a,acquisition_home_email_input_nav_cta_switch_v2.treatment_2.ursula.f4714d30-3a34-4f9b-a2a8-742edca74310.a,acquisition_jp_home
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1174 x 1124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1410393
                                                                                                                                                                                                                                                                  Entropy (8bit):7.99655320739937
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:39CCD06F9F27E6BD1AFEBF5B40461440
                                                                                                                                                                                                                                                                  SHA1:A5257DBB3B79C14CDB430CAFF986421CAA32121C
                                                                                                                                                                                                                                                                  SHA-256:D8EE1A7C6ED6D37BC9964EE2501981E46DFE5E97E1C1A9D0E28BB7F8DFF9FBF9
                                                                                                                                                                                                                                                                  SHA-512:52C95941347C73E0FD0DE20E1CCF2E3DA49868EF52429E83372B857C33ECA0CDD997BE870051A8CACF1A6353BE9B07EF36F996D167B14DD4B265FB81DE958A06
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d..... .a....sRGB.........gAMA......a.....IDATx..[?..7..v.`..`p........*] ...]...H...>M..6_$E....y.hV....<...1..........{......'/..'s.....x.We...........a....-u0.8.X.....aO.!...a>.%.l5.v...Z.F.:CO....>.#c....B...?}......p8.....p8.......=hD.f..1}..T..66......"...6...-k...z.er.:....C.<..>....].79u99W..&|...|.:.......p8.....p8...../^|b.jAs..Q.Z7W..._5b.V....r..e..Y..vx..F.Wu....A-:_.-c..7Q7..1.6W...:......7....p8.....p8....;.%.0.....o....3..[O..G..7v.X.8.M.ln.!b.jz..S...Ob..7.[6..W.*.m......VS..6?}..ap8.....p8.....D..?..y.q..2M;..L.E..De.zv.y..!cu.H5....2.....-"............G1..3...X%.2...0.9.y..1...eb.b..y.,B[LK,.e.g....R.b\.)O..C...*X>..8.L..y..f.e..29g.....U}...Gu|..U6&V...9u".]................_..1q|K..E.2..R.7..e...3.T<..#.5.".j...vN.H..._Vi.,.p...;......g_~~..._...$....s.g..t.x...Z..T...z.#.|.......&N@.....*...........~`.....W9...p|......ht.......b...K(..(..`..2......B....*..k...\.....+RC...d.J~3.....|....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 72 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):993
                                                                                                                                                                                                                                                                  Entropy (8bit):7.440627219538445
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:AD33A35369074A3DDBDF9D05DA73C25D
                                                                                                                                                                                                                                                                  SHA1:6768EDED3614236FFB9F3BD331EC2D488A42E55A
                                                                                                                                                                                                                                                                  SHA-256:B5476DAEE948F568CB44D52AD5BEE1A9A900D3D4849A0A0F7022360B3CA8A697
                                                                                                                                                                                                                                                                  SHA-512:AF399042E7F2D5472311A742C3738E52E40D03CFFBA0571BFC3FF98DBDF144363E6FA073B3C0E11EB410274BC54B0DF513526CEADF639CC838282BA4149B5E30
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-trophy2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...H...@......`......PLTE...8.@9.>9.>.........@.@9.?...8.?9.>......9.>:.@.........9.?...9.=...9.?9.?:.>8.>:.>:.@5.@..............j................V%Yk@oa3dP.S...9.>...9.>...R Vk@n..E.J.........`............o.wPz_0bdi.A.../tRNS. .... ...`....@@.p.p`P....00.P...0.......o8UN!....IDATX...z.@.Fe.....%K.}..C.$}..*P.h.....I...4.?@..|..o..$ M6....rQs.T>..".M......Mg.0Bt.~9EX...[4.;E..)...p..Pr..s....@l..bJ.;<.D"0Td....{.;!...."....O}...,..r..Y.X...2..@..%Y+...._.ij#.MM3.....{BZ..hn.4I....+Z.M....4.G.YJ..J4....9}jrLMG........Z..N........I..:.Z7.\..RY ....@PA...#]XMZ..UZ%...1.D..2....h$...v5yI....N..c../..yT.).)..Ns....V.C........i.!.g....E..M~...De.2..TKl..I..b..xe2.t.d.=?.......5)..E4.F;..D..vK..q...$.F......j......W.......C.........$t.%.W..S..hhV.......{>q....P.T.?...8n....X.T....&..(Lm.....&.^/.{.Y-1.I...};2.}..r>A.=..(@..!T..~k(F....o.E.iRT.W.EA...M.......iW.E..5..._.rkHn.oqqS.....I....[d..-...._9....P.....r.....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5248), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5248
                                                                                                                                                                                                                                                                  Entropy (8bit):5.858796107100991
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:229681CAD916D9CC2EBD53B42D43916D
                                                                                                                                                                                                                                                                  SHA1:3D6DC10DC1A5F4C3D7618F1B61C227F1A2D1EC92
                                                                                                                                                                                                                                                                  SHA-256:F1403210F14BDEF2484A8944C7532F4DDBB989A80FC0829C03DE04A2651F822E
                                                                                                                                                                                                                                                                  SHA-512:D28BDEFE16762CAAEDF5D54A80A534E3DF2C76C7C06F59F14534834FD244EB4945997B9F6108538548A82C16332ADD2D79AD3E1688E019ABF951B54F4F9571D4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16732656769/?random=1728655531863&cv=11&fst=1728655531863&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9197053841za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529665~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5268), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5268
                                                                                                                                                                                                                                                                  Entropy (8bit):5.8609846155752585
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CBB53C02D9A61381C94D665468BE3F43
                                                                                                                                                                                                                                                                  SHA1:3D761F1C345D8D76F737052BB4AB5450AD431E65
                                                                                                                                                                                                                                                                  SHA-256:5C81EA55B5BFDEAF60D4B2B9F54C6D8DE6C9E853852F5241B9CE726D7BD50C52
                                                                                                                                                                                                                                                                  SHA-512:B511F9570414DE62B1C809E693F231069F5EA4420A9385F51C8500136CC1E29A7DFCC4F3C563C2CF99D9A62E3B2716AD4D0ABB8147BC29816D723DCC64D216DD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):27422
                                                                                                                                                                                                                                                                  Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                                                                  SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                                                                  SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                                                                  SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-shims.min.css?token=cfc27a568d
                                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):106114
                                                                                                                                                                                                                                                                  Entropy (8bit):5.152785405369542
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D6FBB6BED0FE5E8F92713B54209FFCE6
                                                                                                                                                                                                                                                                  SHA1:12BCE1CA4B1606FFAC1D2088372BCFF479AD70E8
                                                                                                                                                                                                                                                                  SHA-256:757369CB59178A984A2617D7CDE1B56AB149A378D05F007E3DE629C0377827A5
                                                                                                                                                                                                                                                                  SHA-512:66956BAC4CEF8DE13F2A4D200461F588F0B73A08F5A9BE6EAF04994002960DE3014A2A1D52D734EF1CD8B3A30BEBAD26FE6B92B94BAE3E88EB9FFB2C53FB8F78
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:var _0x1926=['canvasWriter','dateFactory','imageFactory','urlReader','onRead','getTagDomain','/_itu.png','canvasReader','addEventListener','aimId','trim','CanvasTagListener::onRead\x20image.onerror\x20fires','load','crossOrigin','style','position','absolute','none','getTime','CanvasTagListener::onRead\x20assign\x20src\x20','src','colorReader','CanvasWriter::write','height','CanvasWriter::write\x20image\x20does\x20not\x20have\x20height','getContext','width','CanvasWriter::write\x20draw\x20image','drawImage','getImageData','CanvasWriter::write\x20context\x20has\x20image\x20data','display','message','stringUtility','ColorReader::read','pad','charAt','ColorReader::read\x20-\x20rgb_aim\x20','\x20rgb_device\x20','storageHandler','CookieTagListener::onRead','s-dmd-dgid','s-aim-dgid','s-dmd-id','dmd-id','CookieTagError:\x20Unable\x20to\x20read\x20cookie\x20tag','CookieTagListener::onRead\x20aimId=','\x20dgid=','onWrite','CookieTagListener::onWrite','session','send','HTML5MessageSender::send','
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (7652)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):259902
                                                                                                                                                                                                                                                                  Entropy (8bit):5.5628292432643365
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:852D346C6C3624143F3CD3F70C8837A1
                                                                                                                                                                                                                                                                  SHA1:284670B133A9511160DAA0447CD67947E669D008
                                                                                                                                                                                                                                                                  SHA-256:92BB257F4921442FCF46693CA35A93A2799592312E592C6F0DCBC0F588EF9EDF
                                                                                                                                                                                                                                                                  SHA-512:59C9FA104E109C70FB547341EF11101B6216BA6C1E74DC262FB8206D2FF3E316DDFC2A6D09AB5EE4BB1936F41A55F2F2459ED1D1BEE908B94AC45AC8568FC165
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-K2S9J63Z
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-FJTLVEY51F"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__gtes","vtp_eventSettingsTable":["list",["map","parameter","link_url","parameterValue",["macro",3]]]},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){return ",["escape",["macro",5],8,16],".parentElement.className})();"]},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"funct
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):946
                                                                                                                                                                                                                                                                  Entropy (8bit):7.333661161970876
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:436A01A1944525C5BAEDC1FFE90F7C3D
                                                                                                                                                                                                                                                                  SHA1:AFCED67B0BBBB5C3A071FA9AB2A62A3542C79D63
                                                                                                                                                                                                                                                                  SHA-256:9120D4810650253E40F4038AE091263C729E94B7024CA8A75FDCB9A2B73175B9
                                                                                                                                                                                                                                                                  SHA-512:F9941DC5EEE43BF368FDA86CE3C012B49DABC9582DA57112F55345A7FDB9979ADDC468AD372F3660791283004D987A62F4C9EE896827B93E7AAC5183A8FC4FF7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-scale.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@.............PLTE...N.....N..M.....K.....x=.M.....P..O.....N....O..N.....P.....O.....U..Z..e"....N..]........O...V..`..S..n....M.....N..M..O....................Y..N...........y.._.N..M..N..............N.. .3%...=tRNS...j....9}%.=...n@$...................mD..c............0...Fu....gIDATX..W.v.0....a).I.'...3..?krl..c0....>!,].Z..F9Z_....i...2N...,..l.}Rxk........(....~..`RK..yR..+}.>.6.V.m.k....^;...om+..2..G(0....N.K.1....I..K..>...b...."....~.|.@.....P.yq.GW.O..h?..Y..A.....Q..M../..=..3.|.\.....-.O........=....+....2......._...#....o...?Z...c.!+0m9>.#.EG.....+.k.2..pH.6szU......0.,.....]....n2...,.....!..f.FJ.....5.?.w..Z...j....@.....".m....E\.2J..E.q.$..D.....v.U.....A..0E.*.T0.5..?g.....%..n(.E..%R...&...&nie......R...SJ..:.....fu..Y..D..-.*......T..[....:..T.`l@O..,~.A...-...T. ....:.z....k.^G.i..h0....N.&......'...A....kF....i..}#nB..=.......k_}......X...+....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):179505
                                                                                                                                                                                                                                                                  Entropy (8bit):5.345417344117769
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3104F469BE78096264F3BCEFFD6391DC
                                                                                                                                                                                                                                                                  SHA1:18128069F1BA48EF5181E10FF2F4D2E2C30BD386
                                                                                                                                                                                                                                                                  SHA-256:981282571398BCC04A53CF2D9C4378D0A9DBA2B4B42E9B1389AAF1F325A68571
                                                                                                                                                                                                                                                                  SHA-512:D9398ADE7C94DEAC5A2C9964C2596CAD1C97729719BB0C29D642A540579AABF15770139A013F84F3D761D0247B5DBB8163194ED0D8A0C9E2E239EADA26798214
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://script.hotjar.com/modules.720d0264984b164946ff.js
                                                                                                                                                                                                                                                                  Preview:/*! For license information please see modules.720d0264984b164946ff.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):22463
                                                                                                                                                                                                                                                                  Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                  SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                  SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                  SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                  Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 91 x 195, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7858
                                                                                                                                                                                                                                                                  Entropy (8bit):7.96455201518123
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9A3130C43DA1BAD5887974E334EB1211
                                                                                                                                                                                                                                                                  SHA1:F70E7DF7700F6611EEAE4F56E6B0727862E44B4A
                                                                                                                                                                                                                                                                  SHA-256:BF6E6A2B4A0EDB892E20359E75033E23F4C39F6907E3D2EC917702388BF598E0
                                                                                                                                                                                                                                                                  SHA-512:F59777F57A1EAD4451494E65D652A176F5D49CBF5003EE07CEDD5047EC68D4DAB773C328762CA64FDCD4E44DD7B961F0B50D7FFCD4C6D57D4FDC187983810279
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-steps-3.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...[................PLTE.........................yy....|}._[....hg...........np............{......zwy....``.........^.yT....jol.........y...u...bd............bc.........y.}.....`b._\.YZ.np.....zR..Z.y...JI........im.IG........GE.TR...EG.AB.ch.lq.......hl.^b......NQ.qv.X[.Z_....UV.......tz.KJ....}..y~.....X[.QT.......JM.^c.ON....TW.hj.......GH....<>......ce.FB.............90....\[.^^....KH..............VX.91.RP.SS.........@:.bf.GC.MM....pq................si....A<....:2....ba.kc.......XG....@:...kXT....cZ.:/.:2.....ig_Y.2#{@;.^K...{mF{IC.........}u.......{r........y..sb...OA.;2.uk..xrle.XL..gySP.x..........{.I=.uN.J=}oI`VG...uvSs.>............}_.`^.wv.....ry"..tdt`So.Yi...&..kQ. .n.H.HG...0......J?.`=./.B7j*...\..6"....s>5.._...StRNS....../0.?.D...i......z...`R,.{Z.u..........~....gR....X......}.........Y.v....IDATx...o.a...( ..1TQ...!q.C;.N.j....w.6...6XO.....P.H.!...&...vh...N.].n1..Db...u....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5268), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5268
                                                                                                                                                                                                                                                                  Entropy (8bit):5.864967100569212
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:483FC80C5669FB1B236B09BA7536E401
                                                                                                                                                                                                                                                                  SHA1:31F99AD349E41129A0A823C8435617FA5937B767
                                                                                                                                                                                                                                                                  SHA-256:1F4A762483C6827417A0498D398672D158E77CD604737DAB024331C0363DF216
                                                                                                                                                                                                                                                                  SHA-512:D3DBD573FDB04271CDE7169EE1F8826A23B1D148E5158486BED5E3E178B1DC2E253E0BE53D4A216B1FD8579452AF55F545AFCB82A382E1DABFA76294E83BC037
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16580853219/?random=1728655533080&cv=11&fst=1728655533080&bg=ffffff&guid=ON&async=1&gtm=45je4a90v9173563012z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (62099), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):62157
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2826005625738945
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:81063C3A78DBD2F64AE1DD1740EC51E8
                                                                                                                                                                                                                                                                  SHA1:061AF179DEA15BD17CB1FF485BF3415E270D17FB
                                                                                                                                                                                                                                                                  SHA-256:398952C533A89464C4A5DF4B80EFE8DAC437DE5B3DF23715CC179F1D7048CC0D
                                                                                                                                                                                                                                                                  SHA-512:A635EE933462B59F91FB89057D11F182346C9A9A2F27D4D9ECDCB4C10C5272DDB7C4A3751FAC549FD526D9195208A3EB8DEB0F939DB15258572B628BB4614C61
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{335:function(e,t,o){e.exports=o.p+"fonts/GrandSlang-Italic.995056d.woff2"},336:function(e,t,o){"use strict";var d=o(2),n=o(3),r=o(52),l=o(218),m=o(217),c=o(4),f=RangeError,v=String,h=Math.floor,x=n(m),y=n("".slice),w=n(1..toFixed),_=function(e,t,o){return 0===t?o:t%2==1?_(e,t-1,o*e):_(e*e,t/2,o)},C=function(data,e,t){for(var o=-1,d=t;++o<6;)d+=e*data[o],data[o]=d%1e7,d=h(d/1e7)},k=function(data,e){for(var t=6,o=0;--t>=0;)o+=data[t],data[t]=h(o/e),o=o%e*1e7},z=function(data){for(var e=6,s="";--e>=0;)if(""!==s||0===e||0!==data[e]){var t=v(data[e]);s=""===s?t:s+x("0",7-t.length)+t}return s};d({target:"Number",proto:!0,forced:c((function(){return"0.000"!==w(8e-5,3)||"1"!==w(.9,0)||"1.25"!==w(1.255,2)||"1000000000000000128"!==w(0xde0b6b3a7640080,0)}))||!c((function(){w({})}))},{toFixed:function(e){var t,o,d,n,m=l(this),c=r(e),data=[0,0,0,0,0,0],h="",w="0";if(c<0||c>20)throw f("Incorrect fraction digits");if(m!=m)return"NaN";if(m<=-1e
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 638 x 640, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):190958
                                                                                                                                                                                                                                                                  Entropy (8bit):7.967129630329172
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:409A9B26487A231685320B4568AAF37C
                                                                                                                                                                                                                                                                  SHA1:8338AEBD0998CD770B0AFF3F5D8EF83F66D9CDDA
                                                                                                                                                                                                                                                                  SHA-256:7B91D1B6322963FBAA1755A1D4D72C2BFCE8A99E8FBB1546633271E9CC38F5F9
                                                                                                                                                                                                                                                                  SHA-512:A4ADA3489B45AEF584402E20F45E97D3CFE25FBCB33A3B4BA2D702F20FF55F0CE473E7CCC0A9C4D19642AA82F8077ADE7B96FFD6D8C1BCF6C6CBE21EF97CC858
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-test-3.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...~.........5..;....PLTE.............)8. -19C...........+/9...;>JN..PP`]U[#0AUOP06>KILKK[.....$AF[...&)3...>@T.....!#+:97@@?...VUg.........^VL.....76, ......b...GFT..j...HF<\P=.nM-.&B?4.xT0A_sgOh\e.....QL@g`Nznbrfg*&.kb\{rt..jVTsks...'8Y...jZB...........\^mE.8....idn........M?E.vg.-W.........x`\.h]O76yIB.z~..SF4...xUN........|....ut....WGH..u._T...........wj..........s..gJG....wc>..........m.fMF/.....dm...Oe.....qXor.9-%..z}....J\|......"9n.}bbiz....8Ik....D:(gS6._I-6/B.....S<%2.*....^>:....if..}.SG........!Gs..DTq...Xn......................u...6k...S.xNE).....lz...|....s....s........Z.Nd.....~.../..gz.....>^..{=U....`.{...*I.....e{.X.tF.]2.....l.V...1N.1.Rj...e.l-..B..9.}-.i..`...]...?:>....tRNS...&.4....IDATx...o.i..*.Di..8..JIT!K..!......U..Ai.4.F.l.....B..I."kju....J....JA......)....?"E.v...s.w.xf...p.33..cf....y.y..._...P....]...|OG[.>hc.q.W.......21.Nw.9d......t...B{...EtI.......}....{~v..Z.'....nhx.__..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 115 x 153, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6501
                                                                                                                                                                                                                                                                  Entropy (8bit):7.923378165027176
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A4FC356E68E43C795093D492744A26A0
                                                                                                                                                                                                                                                                  SHA1:B34017DF0615DFADE04C3AAB47BAC00AEDA4E566
                                                                                                                                                                                                                                                                  SHA-256:62522546F9D00B4D2749E9521C5669F3F33F2C86147A23CD832580A7A97CCB2D
                                                                                                                                                                                                                                                                  SHA-512:616F4B133C96C30BF488A74782C70680E937B742A4A46F4C35EAF34C603D8D198C410C997A54988F91FCA4C1EF895CE272844B48B6E52805CCF1E4A2850C1510
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/pen-mounjaro.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...s.........+B.0....PLTE..........................................................................................l.................................i......................oVr...........w...........o.............................................................................kU|.....................................................[JfiTy............1.gSv...]Ki.........2x......YHd.....dPsWF`......bNo............1..0..1.|h._Mm......aQh....1.............5..........1.lW}.N..1.Y1b...P/W....1..o.......1....wH..0}..y.0|...U.....0.c9n.0...mAy...s_y......xf.....N..~.X:^n.Nj.K.@..w.....[.rTt.a..............lVq_Dc.~..z.....:.~.h..jJn..q.V...v..i..<.........v.....c....{._.......................G....j.f0.).....H..[..\..`.........x..I.=...E...c.....BtRNS...?I..%JyH.1.y..|q...>......W...._.g......ww......_.k...G.....j.4....IDATx..}l.u..p...@.....+....6FKi..z..p....BR.....ln._..6aM..H#..b.0....%A.,2H....?...I........fw..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):347
                                                                                                                                                                                                                                                                  Entropy (8bit):5.028962063068855
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1C9038C4C8FF279DD669A1B459641B87
                                                                                                                                                                                                                                                                  SHA1:DD2FFA98AC9A298C0682AE1021D8F87452832E19
                                                                                                                                                                                                                                                                  SHA-256:25C788F529C8B5218C04495E67F32E54DD48122808DE0734F39BA9C231FF2FF8
                                                                                                                                                                                                                                                                  SHA-512:7BE389AA0F1E6784BE8F1ECFF81CDB6508B7B05F3B94B5D709A5C0628BC0F2EAA516DFC5433217E9FEDD7A05D5F9235D9139CB36ABCD64ED662A1EBEC43A117D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/trodelvy/patient/svg/Expand-gry.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14.753" height="9.192" viewBox="0 0 14.753 9.192">.. <path id="Expand-gry" d="M2.247,8.337,6.525,4.059A1.815,1.815,0,1,1,9.092,6.625L3.531,12.187a1.815,1.815,0,0,1-2.567,0L-4.6,6.625a1.815,1.815,0,0,1,0-2.567,1.815,1.815,0,0,1,2.567,0Z" transform="translate(5.129 -3.527)" fill="#526d6f"/>..</svg>..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                  Entropy (8bit):4.120950594454667
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B09F000BFB98ABD880BC77E05456FFEA
                                                                                                                                                                                                                                                                  SHA1:FBADFA7F41B709507692B8FCEA597474EED91E2C
                                                                                                                                                                                                                                                                  SHA-256:0A721532497036FF7D8B228DD8D4EF5E91777B0BD2B11F49F5B2CCDDD55EB259
                                                                                                                                                                                                                                                                  SHA-512:F2E0CF9FD6D14EAF9BE953052515A598E9F96186FB82D5FA8D3E9B01F9706284DE8DDDF343AB69CF566EDEB28C659D65E0D608F99A5717A7CBFB2CC48ADA15A7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"detail":"Method \"GET\" not allowed."}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/16732656769?random=1728655531889&cv=11&fst=1728655531889&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9197053841za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529665~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=0SxdCIDZwdsZEIGp4Ko-&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&value=1&currency_code=USD&gtm_ee=1&npa=0&us_privacy=1YNN&gclgs=5&gclst=7890&gcllp=110367762&gclaw=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&ct_cookie_present=0
                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2087)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):12820
                                                                                                                                                                                                                                                                  Entropy (8bit):5.438069185159774
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C87E2C35C6F8DBD9E2918AB11B334AC5
                                                                                                                                                                                                                                                                  SHA1:1B929FF534A86E18B0B626A9F9E5E4DE5B31FCCB
                                                                                                                                                                                                                                                                  SHA-256:916E5C1F2FE2CC486861AF8A346D3017948A1DC5C26E3794A4ED6F833862BF65
                                                                                                                                                                                                                                                                  SHA-512:600E84A8F3FCF2F59E27B9FA52A361CBA1BFE14429E001E729AF8610D93840E6B38D7422D7D5BB11022D42223452AAA9EA27DB63856453D2D2784697668B5C52
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/0db154c.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[334],{1449:function(_,l,a){_.exports=a.p+"img/gp-logo.8d14135.svg"},1594:function(_,l,a){_.exports=a.p+"img/icon-check.03142f7.svg"},2585:function(_,l,a){_.exports={}},3834:function(_,l,a){"use strict";var d=a(2585),v=a.n(d)},426:function(_,l,a){"use strict";a.r(l);var d=a(22),v=a(89),x=a(41),j=a(25),k=a(37),O=a(67),T=a(73),N=a(11),h=function(){var e=this,s=e._self._c;return s("div",{staticClass:"body"},[s("div",{staticClass:"quiz-boss",attrs:{id:"q".concat(e.params.questionNumber)}},[e._m(0),e._v(" "),s("div",{staticClass:"center px0"},[s(e.params.quizTimelineKncr,{tag:"Component"})],1),e._v(" "),s("div",{staticClass:"trial-sub-header"},[s("a",{on:{click:function(){return e.params.goBack()}}},[s("i",{staticClass:"trial-quiz-back fas fa-chevron-left"})]),e._v(" "),s("span",{staticClass:"trial-sub-header__title"},[e._v(e._s(e.params.questionHeader))]),e._v(" "),e.params.questionNumberReorganized?s("span",{staticClass:"trial-sub-header
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (776), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):776
                                                                                                                                                                                                                                                                  Entropy (8bit):5.580354030253525
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DB77BC936FA2A6AECE63B8B2515D8C28
                                                                                                                                                                                                                                                                  SHA1:25B7C1EED09A05A05157282834CF677BC761A17C
                                                                                                                                                                                                                                                                  SHA-256:CF61ABC6D183CF78C78585382B1B6F9C5AFF96BA7C899FC6CD0DC3DF5857E361
                                                                                                                                                                                                                                                                  SHA-512:4FD694044EC6580C79C3F0A1BB4F664CB11926CCBB4700BEAA1F825A73514802544BA8BC3A52B10B24EBACF3F9F01EE7C7D1DBBFB469740101417FCC7D9B52FC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://11547730.fls.doubleclick.net/activityi;dc_pre=CLrN_PK_hokDFQ2JgwcdglklLg;src=11547730;type=trode0;cat=trode00;ord=5080728070329;npa=0;gcldc=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE;gclaw=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE;auiddc=1117087877.1728655587;ps=1;pcor=1139866142;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190615137z8850305103za201zb850305103;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.trodelvy.com%2Fpatient%2Fmtnbc%2Fhow-it-works%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE%26gclsrc%3Daw.ds?
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLrN_PK_hokDFQ2JgwcdglklLg;src=11547730;type=trode0;cat=trode00;ord=5080728070329;npa=0;gcldc=*;gclaw=*;auiddc=*;ps=1;pcor=1139866142;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190615137z8850305103za201zb850305103;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https://www.trodelvy.com/patient/mtnbc/how-it-works%3Fgad_source%3D5%26gclid%3D*%26gclsrc%3Daw.ds"/></body></html>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2515
                                                                                                                                                                                                                                                                  Entropy (8bit):5.053427421960604
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0E49785F343FB1F792DE8CABF101D9B9
                                                                                                                                                                                                                                                                  SHA1:4BA0A34BECE329034721E9DDEE0E023F06EC3787
                                                                                                                                                                                                                                                                  SHA-256:BDABBCB35BFD21867B40F8D309C8D2288D29AEB55ADBD23536648AF0E8B33AED
                                                                                                                                                                                                                                                                  SHA-512:C5B51CD8D9AC06FA727D91A0C5E986A61844D794396A2833D9F0CDE6B7CFF12D333ECDF962C7CB4C766DE8D84D7C757B03E84B1AAEA444F1AD1BDCC0C72926A0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Webhooks":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Google Enhanced Conversions":{"versionSettings":{"componentTypes":[]}},"Google AdWords New":{"accountId":"AW-11016832453","clickConversions":[{"event":"","id":"","accountId":""}],"conversionLinker":true,"defaultPageConversion":"11016832453","disableAdPersonalization":false,"floodlightAccountId":"","pageLoadConversions":[{"event":"","id":"","accountId":""}],"sendPageView":true,"versionSettings":{"version":"1.3.0","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Google Tag Manager":{"containerId":"GTM-W9JFXPN","dataLayerName":"","environment":"","trackAllPages":true,"trackCategorizedPages":true,"trackNamedPages":true,"versionSettings":{"version":"2.5.1","componentTypes":["browser"]},"type":"browser","bundlingStatus":"bundled"},"Actions Google Analytic 4":{"versionSettings":{"componentTypes":[]}},"Statsig":{"versionSettings":{"componentTypes":[]}},"Mixpanel (Actions)":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):834099
                                                                                                                                                                                                                                                                  Entropy (8bit):7.964523731814879
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:62926F30F74A43C6608711B3FDD8B2E0
                                                                                                                                                                                                                                                                  SHA1:3531E42EFD8AC1A0F2F54D8030DDDE5F11FC40D8
                                                                                                                                                                                                                                                                  SHA-256:6D616823763F3E6A3AA2116460B6860181914BDC08D5B51CD14D48107CEEC37E
                                                                                                                                                                                                                                                                  SHA-512:C9A4706C41A8824A8F4BEEABBE035B8D802C6A9D8C68ECBD0455E8FAB0EC8C80C2F5395617185710F7186511D51A64DB8222594540BC457FF3833F30F8BC1167
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/videos/Isabel.mp4:2f82ca440f93d2:0
                                                                                                                                                                                                                                                                  Preview:....ftypmp42....mp42mp41....moov...lmvhd.........._.....................................................@...................................trak...\tkhd...................H................................................@....^.........$edts....elst...........H...........~mdia... mdhd..........u0..C........@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................^...H...H.........AVC Coding............................2avcC.M@.....gM@..R....D.............<....h..5 ....stts..........._.......(stsc.......................=............stsz..........._...~..x...0(..y...0@..:...4s..v...0...>l..2...}...>...O.......?...L...K7...r..C...Q...S.......%D......T...T...<,......C#...s...+..=...<....A......E...Qt......5...F...K.......4...K`..N....O..?P..M...).......K,..W...XB......D...V(..RX..}...8&...d......O]..G...A..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1134), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1134
                                                                                                                                                                                                                                                                  Entropy (8bit):4.8825783967524305
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:16EC03509624E05586B03D423DFA180B
                                                                                                                                                                                                                                                                  SHA1:FACD0DDF42F42F6C9C2754E66A2D148E41F299E1
                                                                                                                                                                                                                                                                  SHA-256:C00190E30CBB6E0CE4CA18E3BDDA48DA3D86E7ED819D231ECDB7A858EA9B559A
                                                                                                                                                                                                                                                                  SHA-512:2F2EA2FBCB8817B41A746FFEB0A6333F6EF0A3A4CB7EF4FAA6D55E0C7524350CD1B8C3845EB93127A63DD1833516FD85531EE531C04C17DFD8B59553C1C5E782
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://pixel.veritone-ce.com/
                                                                                                                                                                                                                                                                  Preview:(function(){const pixelId=document.currentScript.getAttribute("pixel-id");const elementId=document.currentScript.getAttribute("element-id")||"attribute-pixel-img";const containerId=document.currentScript.getAttribute("container-id")||"attribute-pixel-container";if(!pixelId){console.error("Pixel ID attribute is missing.");return}const currentTimeStamp=Date.now();const pageUrl=encodeURIComponent(window.location.href);const referrer=encodeURIComponent(document.referrer);const pixelUrl=`https://p.veritone-ce.com/${pixelId}?ts=${currentTimeStamp}&url=${pageUrl}&ref=${referrer}`;let pixelImage=document.getElementById(elementId);if(pixelImage&&pixelImage.tagName!=="IMG"){console.error("pixel element already exists but its is not an image element.");return}if(!pixelImage){pixelImage=new Image;pixelImage.id=elementId;pixelImage.width=1;pixelImage.height=1;pixelImage.style="display:none";pixelImage.referrerPolicy="no-referrer-when-downgrade";const imageContainer=document.getElementById(container
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49667)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):80424
                                                                                                                                                                                                                                                                  Entropy (8bit):5.717260934962879
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8BC0F830615BC6EC75E1562297097650
                                                                                                                                                                                                                                                                  SHA1:14803EC4ED2986C565C60DF689FC5895984E6889
                                                                                                                                                                                                                                                                  SHA-256:B58146DEE0CA719B28A5B30B9B33F2B98E150F15E09FF9A5E331BD94D9705827
                                                                                                                                                                                                                                                                  SHA-512:2C8A612CC4EC2B147941EECC6D185CB8652ACD909C437C4FDCDD081465155CDE63A47210FD38FA8999D084C638309760D10A71E9985CACEC70B4A2F1B188F969
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://aim-tag.hcn.health/js/client.js?dl=aimDataLayer
                                                                                                                                                                                                                                                                  Preview:(function () { "use strict"; function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0xbc;var f=c[d];return f;},aimtagb(a,b);}function aimtaga(){var oH=['stat','warn','referrer','reject','ceil','partnerId','default','sso','charCodeAt','reduce','AIM\x20Error\x20-\x20API\x20Key\x20in\x20','include','\x20in\x20','CONFIGURABLE','No\x20callback\x20provided\x20to\x20\x22verify\x22\x20request','jsonpCallback','once','4641975HdISjT','Invalid\x20parameter\x20for\x20\x22sso\x22\x20request','block','getItem','https://trc-tst.lhmos.com/uid/set','split','3.27.2','write','close','function','dispatchEvent','createEvent','withCredentials','parseUrl','some','set','String','__storage_test__','getElementById','head','setTimeout\x20has\x20not\x20been\x20defined','strict','construct','AuthReview','Dispatch','init','Error:\x20','name','create','result','trim','uuid.v1():\x20Can\x27t\x20create\x20more\x20than\x2010M\x20uuids/sec','height','query','Not\x20enough\x20arguments','process','\x20as\
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:C source, Unicode text, UTF-8 text, with very long lines (9824), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9854
                                                                                                                                                                                                                                                                  Entropy (8bit):5.432030052582168
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A21E92B7DB78ECD76606939F7407ED18
                                                                                                                                                                                                                                                                  SHA1:E631CF2A4B77B927B05BC7F555E3507655D917AD
                                                                                                                                                                                                                                                                  SHA-256:279A56894B19D2DA5AC9995FD319B74E639D6A5B07D7DEFC661AEE0D2A726330
                                                                                                                                                                                                                                                                  SHA-512:E52786018D1837D35C4AE149B61B0EE69BACF4E4F7EF446C7FBAAA54F16FA18C4582A925479D84028B2355400A09E80EE7596074A79C917C8511135CE9D2C56E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.di-capt.com/inc.js
                                                                                                                                                                                                                                                                  Preview:var urlParams,script_tag=document.getElementById("inc"),LiveRampTagID=script_tag.getAttribute("data-tagId"),tmsID=script_tag.getAttribute("data-tms"),dtrafficSource=script_tag.getAttribute("data-trafficSource"),dreferralChannel=script_tag.getAttribute("data-referralChannel"),dreferralSource=script_tag.getAttribute("data-referralSource"),dsearchGroup=script_tag.getAttribute("data-searchGroup"),drepeatVisitor=script_tag.getAttribute("data-repeatVisitor"),dDomain=script_tag.getAttribute("data-domain"),dDeviceType=script_tag.getAttribute("data-deviceType"),dMapIdType=script_tag.getAttribute("data-mapid"),dKeyActType=script_tag.getAttribute("data-keyActType");(window.onpopstate=function(){var e,t=/\+/g,r=/([^&=]+)=?([^&]*)/g,a=function(e){return decodeURIComponent(e.replace(t," "))},i=window.location.search.substring(1);for(urlParams={};e=r.exec(i);)urlParams[a(e[1])]=a(e[2])})();var LiveRamp_utm_medium=urlParams.utm_medium||"",LiveRamp_utm_campaign=urlParams.utm_campaign||"",LiveRamp_utm_s
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5381), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5381
                                                                                                                                                                                                                                                                  Entropy (8bit):5.885573270023929
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6723BCB2CFBD26976346FFAFB6D3069A
                                                                                                                                                                                                                                                                  SHA1:CF58F270140C632D5623E3FDE3328849824060A4
                                                                                                                                                                                                                                                                  SHA-256:FFC85378822817AF70C4DC9FFE1FE3DD6A74F3700DC7F3D7B48EF0C28697C839
                                                                                                                                                                                                                                                                  SHA-512:C9B248B842A15E59D85F89C188BF3CB3507ED108AC7F35E37994AD8888E0C07D317D032C8D3B6DE6D5BD1A750C9603811860339C6E91AA5EE204CD06F34BCC10
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):930910
                                                                                                                                                                                                                                                                  Entropy (8bit):5.377429557369074
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B0A17D2C8D829CA0A3DCA3E2F7BE2791
                                                                                                                                                                                                                                                                  SHA1:C26550613F8C2E782DBB58B407E515F03213AC3F
                                                                                                                                                                                                                                                                  SHA-256:E938EE3EADA3F5146B4B365983190299D4B32C29FF0EAD4E2DF5D6A1A65B2FAB
                                                                                                                                                                                                                                                                  SHA-512:A9FEC590CDBE89B59BAE16AE68B2B64E47AACDE4EAAAAC437937544294DE615ABD0EEC0E1AEDD98A3475A798AFB7E3338EF3722456FC58093228AC758DD04C4B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/skimlinks-publishers/loader.js
                                                                                                                                                                                                                                                                  Preview:(function(){var __webpack_modules__={8867:function(e,t,n){"use strict";n.d(t,{Jh:function(){return s},ZT:function(){return i},ev:function(){return c},gn:function(){return a},mG:function(){return l},pi:function(){return o}});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function i(e,t){if("function"!=typeof t&&"object"!=typeof t||null===t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},o.apply(this,arguments)};function a(e,t,n,r){var i,o=arguments.length,a=o<3?t:null===r?r=Object.getOwnPropertyDescrip
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5596), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5596
                                                                                                                                                                                                                                                                  Entropy (8bit):5.895188610672999
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F93D30B6E0646D92270D0281C1459FCF
                                                                                                                                                                                                                                                                  SHA1:8196764965263A1F93136346B36C084708264665
                                                                                                                                                                                                                                                                  SHA-256:E17F389F56A04D7714764B97B694AC593A234D5B92430518E73288BF32DE1097
                                                                                                                                                                                                                                                                  SHA-512:7CB53FC67708EDB17FA0439AF913ED7A7A91C27152D91B76BD777F29CB596220163D08D42AE664AA5D44415E5F34DB70EDB483B73436E1229099C0DCDCCB6F7B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11440598016/?random=1728655549677&cv=11&fst=1728655549677&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9173560710z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fnew%2Ffunnels%2Fprbf%2Fquestion%2F1%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%3D%26cq_term%3D%26cq_med%3D%26cq_plac%3D%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&hn=www.googleadservices.com&frm=0&tiba=FuturHealthMetabolic%20Quiz%20%7C%20FuturHealth&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 33696, version 0.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):33696
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9896586923835144
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A1B8FF96C7A71BB46934A8CED5412F14
                                                                                                                                                                                                                                                                  SHA1:B621B3FEBE1C8AC9115A3DA450E8C1B65BECE7D2
                                                                                                                                                                                                                                                                  SHA-256:C992C3230FEC58E3E727576AD13A5978343EE265618B2C22A922F7D4CAA598DA
                                                                                                                                                                                                                                                                  SHA-512:BC5C3516DFC2BF9101F5386CA35327F2D5741F1BCA0ED79A6872744E687D8A74B33301372CC79ECE320D825CE12009CDB8508A44410A875FC1E61104486DF730
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/fonts/GreycliffCF-Regular.a1b8ff9.woff
                                                                                                                                                                                                                                                                  Preview:wOFF..............8|........................FFTM............y.~.GDEF..h....+...,....GPOS..k.......6.,.&.GSUB..h.........:<#.OS/2.......N...`h...cmap...@.......>G.a]gasp..h.............glyf...D..R........head...X...4...6....hhea.......!...$..."hmtx... ........?Ss.loca...8........b..fmaxp........... .Q.Nname.._.........{...post..a........,0..nx.c`d```b`hY..<...+.7.......W.....yY...... .....w..x.c`d``............}...2`b.........x.c`d``be.f.b..& f.B...0....1...x.c`fRb.....................|....3 .P.p?.........;1\b..O..a:H..... ...........x.._h.e....p....a..m.Glknn.r...'t.G........n..L$*...]...+SclB....+)......<e....y..Qa....{...>....f5,~.......u...Gu..H..7j.o.C....y.;.Qmw.)...}.....j..\.n.2.O..k.o..........o.,d.w...7.l......u.m..G..rW4.5.>.!.X...ax....A/...l.y.Vp.2.5`g.6h.r....o.....M~D..U..V.(`{G.....Z}.y..:....}:...]....{...R....A..d.Qm.#js..d...].6._....J....u.-..[.....V.?..;..{.._.....]..-..K.?.L....>W.N.V....}|...`..I...~.D#..bi.....&.M....Q}%..p{tW
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20030)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):36457
                                                                                                                                                                                                                                                                  Entropy (8bit):5.385646855629049
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2E98EDC865AB2EC748E4F5E1B20E8E80
                                                                                                                                                                                                                                                                  SHA1:6D7AE0B78D1994D391A559623DB8584B3AF04C18
                                                                                                                                                                                                                                                                  SHA-256:E40BA1297DF50DC3623F0A54393E70C8BC53703D30C3BA22DDBF2415B1EA3A7B
                                                                                                                                                                                                                                                                  SHA-512:777B52CA832196FF587CDFB0C7BCF847F1B6FC400D448282BE0622074FBC3F840474DE9DCC4907031DA8EE2FD9B842D123BD13C689188D1E694D28501D620A6B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol164&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345%26query%3DTriple%2BNegative%2BBreast%2BCancer%2BTherapy%26afdToken%3DChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY%26pcsa%3Dfalse%26nb%3D0%26nm%3D21%26nx%3D384%26ny%3D68%26is%3D700x480%26clkt%3D170&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2199449563878898&q=Triple%20Negative%20Breast%20Cancer%20Therapy&afdt=ChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=n3&ad=n3&nocache=9391728655579109&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655579109&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345%26query%3DTriple%2BNegative%2BBreast%2BCancer%2BTherapy%26afdToken%3DChMIxfns67-GiQMVzv-7CB22IRp-EnIBlLqpj4aY39hph3e2IclURh5Lhgi6GgjDAuRa_U3BQc7gwaYTraJOBSXlubHAeBgUf8UdmH531NAjQM41JZLfIQLLcVDuk4nAfkFfIikCeStjx3EahW2PNZi_2NwDGVMeiJUDkbT3yoH6pFqIUZedxAY%26pcsa%3Dfalse%26nb%3D0%26nm%3D21%26nx%3D384%26ny%3D68%26is%3D700x480%26clkt%3D170&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 78, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1396
                                                                                                                                                                                                                                                                  Entropy (8bit):7.729525721222046
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C0847ADE4152E63428556088BA461DEE
                                                                                                                                                                                                                                                                  SHA1:75FF206C0E5EBDB3A6995A33B566BAD3C51F029D
                                                                                                                                                                                                                                                                  SHA-256:E4EE0594BF677E4D7938CEAD66FF8AB236321A91A02B0EC64CAD393CA53AF421
                                                                                                                                                                                                                                                                  SHA-512:1A6D7BCE1E2EA82BB53601D332C3BE74BF695D6B41EE7DD9C76525799023D5E6BED0F609AE2B84FE0A5F7B4104BDB27E5DC212E5A07F31C11C3A49BA588E2062
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/about-nash/Doctor-Discussion-Guide-icon.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...N.....K......PLTE..................................................................................................................('.79..........;;...............AD.ai.RX.8:..........KO.11....en.67.IM...............5AC...=...ny.W^....j........u..-.P!.G.....cl...Q.l.....pz.KQ.BD.9.Y56...].v:.Z.......@tRNS..@...`0 pO@ ..`......p..0........O...=<................[=n..c....IDATx...v.H..`..NS..e.R.8}{..Ul.v..w7.....J...:..]..8...E..p=h.C....".|h$@....X..R,5.....6..........7_.....n>.h..s..-..:.ie0..K4..KU.."e.~.v..[...XC..W9;._.\a..Q.....!..X..V..fJ.&.M...9]Y.$z=.\.M].U..*.....'.#.a.U......aL..Cb....;hxOcD.Z.....iF...9 ..i..."..qh.-FEe55...9..`...&fV.....30.{..1....'....c.kI.Y..%&..t...8C...oP.".E.>a.ZFq...&d..r\.Pe.U?...hz\..-}._.|:).>....h.V...UQ.\cU.lc.:..;/.8..-.."..6:...O...G...m.....1.},....6n.&.\..........W.@m#....r.7N....Z9...i.md..ko...Z;-....#.:.sJ.LVFc<.\V.k.&.gu_0..1...|.eh:{}.J.W.rY.^k|Y..X....D.h...=c.5"".!.Ps
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5235)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5571
                                                                                                                                                                                                                                                                  Entropy (8bit):5.350825279647387
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F16016CC4BF62EC89A763F14B8FD23EA
                                                                                                                                                                                                                                                                  SHA1:776F5A11E5EE528597246436AA97109E426B8B04
                                                                                                                                                                                                                                                                  SHA-256:40F67BCD920F981FE3D67533034CEE1804792D631BAE463F691FC8B141B20EED
                                                                                                                                                                                                                                                                  SHA-512:FFDA4D26A81C3393546720CB359915922FFADBD52FFAC0EE5D0057CABDEC284FE1D3F12C1C904712E1FE818865957CDE51E85577ABEF7E8D8491B3A5711B48C5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,r,_,t,n,c,i,u,o,a={},f={};function __webpack_require__(e){var r=f[e];if(void 0!==r)return r.exports;var _=f[e]={id:e,loaded:!1,exports:{}},t=!0;try{a[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete f[e]}return _.loaded=!0,_.exports}__webpack_require__.m=a,__webpack_require__.amdO={},e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var c=e.length;c>0&&e[c-1][2]>n;c--)e[c]=e[c-1];e[c]=[_,t,n];return}for(var i=1/0,c=0;c<e.length;c++){for(var _=e[c][0],t=e[c][1],n=e[c][2],u=!0,o=0;o<_.length;o++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[o])})?_.splice(o--,1):(u=!1,n<i&&(i=n));if(u){e.splice(c--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34240, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):34240
                                                                                                                                                                                                                                                                  Entropy (8bit):7.990344977941758
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:38913A1AB88C1B481F28928690CB6816
                                                                                                                                                                                                                                                                  SHA1:7723CC5B8277DABB396CE26BD25F5DCDEA7DD8EB
                                                                                                                                                                                                                                                                  SHA-256:B104E766ADD0C4FDFD76B3434BE9AA8D4A30DFD83C18A3E491449E3E8AB3A6A7
                                                                                                                                                                                                                                                                  SHA-512:B7A74399F0702777C7D4EBA1C7762968CBB1EAB3336B1D79B75A973C97369122CDE8418269749685239293B4328C042248C0AC5C8A4D72BA55F470EA8551BECD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-11.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2............../....s.........................6.$. .`..H..H..|.L..a. %.P....{..HNZ=............."0n.c....'..?wvcM4....t.'b.@.7R.wB..0.c....; .,%]..'...9*......Qf.n.E.q...N...&...i.....W....AP.%uIC.R..F...Lh.8....ab.g6.p.h....t`.8.....X...,.[?O+.....>./............Fj.Y.......s.....q.v..O...@.f.......9..&...N.....Y.:].S....\f.>.K...W....5.j..|.K.]..=...~.?...d.A(.H.......?@.@.l.R...b.gJ.c.c......@QUK..j......3^=n....F.........6.Y2Y.I.......h.....j.....UM...l.%.2....R2J..,.S.....)".6.7.......CJ)it.z.H*.....-.5.7....Pxu........Kf.<.*cj}v... ^......_.....~..s..8. .;5.+.He.,.....&..C.4.Hj.......q1..<`l/7.....@<...Z.jI.....x.d.;41..>.j.H...d$....}.C..@,,w8..XL.R.<.$...430.'..d.......:.....X(..^*........|,...2\=\x.c.5gm.h..&.E.._...<..s.........A..z...a.;..V..7.......}..'........7g}.BM<.o.0.c]...x.x.,Fr.x.....H..h....._lKBU.:.)O..8R...0=....>...^?.........F.Yh.Z..k..F.q......_.g..>...Q?.w...-.....B..5......_.=a.....=h...v..c..iw.mv..h7..v.]mW.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (615), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):615
                                                                                                                                                                                                                                                                  Entropy (8bit):5.129994392003055
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D1CB02D63B7DD023169C4810AB553116
                                                                                                                                                                                                                                                                  SHA1:B9459D57DE8283DC3262FE56338ECD2DE0454746
                                                                                                                                                                                                                                                                  SHA-256:D2586927F8DBF80512FFF6769484D0002471D03BE7F49D9EF724FB79912682EB
                                                                                                                                                                                                                                                                  SHA-512:743D59F2FA5C0EB80FB30D77303FDE59CDD2501C488E699A285B88334705B5D385C980B3DDD7D198BE74AB4A2CF1752E807128AD9D1D2A1B31F46841986339CC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/b9eae562-25c11cbcc3aa156c.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[132],{12801:function(t,c,n){n.d(c,{FJM:function(){return a}});var u=n(83270);function a(t){return(0,u.w_)({tag:"svg",attr:{viewBox:"0 0 512 512"},child:[{tag:"path",attr:{d:"M504 256c0 136.967-111.033 248-248 248S8 392.967 8 256 119.033 8 256 8s248 111.033 248 248zM227.314 387.314l184-184c6.248-6.248 6.248-16.379 0-22.627l-22.627-22.627c-6.248-6.249-16.379-6.249-22.628 0L216 308.118l-70.059-70.059c-6.248-6.248-16.379-6.248-22.628 0l-22.627 22.627c-6.248 6.248-6.248 16.379 0 22.627l104 104c6.249 6.249 16.379 6.249 22.628.001z"}}]})(t)}}}]);
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):664
                                                                                                                                                                                                                                                                  Entropy (8bit):4.654474309626
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                                                                  SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                                                                  SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                                                                  SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1503
                                                                                                                                                                                                                                                                  Entropy (8bit):7.859541924051139
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B22003296835B75B98D627EF8C011777
                                                                                                                                                                                                                                                                  SHA1:F6BDF18CD59F00ED87EC2C98638057389FFDE0AC
                                                                                                                                                                                                                                                                  SHA-256:F7DBEFDF496C25B9D7E73AF2DFDFCFB4B0F5795E278BD1A0C383ECB50E2B0E71
                                                                                                                                                                                                                                                                  SHA-512:C161C2CBCF74038022C53045F164316417254F6B47FE7B75B93326E45B498D50455A5A6BCFD7548DF69199A557B75428ABDA394C35626D5C9404CE01384E1D9B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...F........f....sBIT....|.d.....IDAThC.[{lSU...0......a...A.s.a.2PA;..<..:.1....a...h4....D0....L6..B...c......S^.:a..m=..u....ko.z.d.....~...~.8.$....@.6.c.Mx.B}..W.foQ.$...L.cm..Y..3/......R.3.......X..}...W...K.Oq.......|Ul.r..)..].q...h?.G.P...]Q.....YD|... .Y....Xm."b:d+..c...Y.(.#..Ck....u?3.o.r;..`..S.....sH=E..g&B....W.V....WO..i......p..L..s...t#..8#.B...AP .k!-..:.]OL.<.f...I."....@o..z.J.\$..)...M.:...y{=.....3..J.S.r....v..I.K..=..0:.iD..E.j.."....I..ac.a....+v..E.".FL..3..f......3.....zh.Gd..../.../yc3...iD$.nji.._EZDD}..ZZj.*.^.;.1....b.G...Ed...0.hs.@C.\*.j..9.....5F>M...46..NL..."..h.....&,=.%4DJ....O....Z..@~.L&..ACD..'.)..e.......V.4.a..5..K.4......Z........jd4..W...o...h.Y[8vz..U"..C...^...<.x].="eO......(...Z..G..[.B...)..k..(<.z....k)...;.I-.p.o.(..:;...1pz."....Y...w8.OD:"I.qX2~.,1.~..\...+e8.tI..9...g...V..=.l=.@.<q".'/.2.FL.]9.w...Q.0).+.)A#.;h..m.&..K..Y..,l....d..#.q..GwD.P...J$ h......8.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2309)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2310
                                                                                                                                                                                                                                                                  Entropy (8bit):5.328530414176966
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DA1EFCAA92256216679A7B89B55F8C32
                                                                                                                                                                                                                                                                  SHA1:96C3F70CC81CCDFA3465913C92EB491CF420E6A3
                                                                                                                                                                                                                                                                  SHA-256:687C72FD54A8B7A665799F41FE28212221BAF82A14AEF84EE5FAA8C984DEED53
                                                                                                                                                                                                                                                                  SHA-512:43D27C7FD55A8EA94936D9155D1BF01052E343B80C4CEF1CD5DA56DF80F5E27D07FA0BDE562B8FFE3FA49D41512E570B73F6F12270B589885D34F2690BB17017
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/371.2a6c0de41a83f7ca3222.css
                                                                                                                                                                                                                                                                  Preview:.quiz-timeline[data-v-17edf30d]{background:#f5f5f5;border-radius:8px;justify-content:space-between}.quiz-timeline[data-v-17edf30d],.quiz-timeline__bar[data-v-17edf30d]{align-items:center;display:flex;height:16px;position:relative;width:100%}.quiz-timeline__bar[data-v-17edf30d]{flex-shrink:1;justify-content:flex-end;padding-right:3px;z-index:0}.quiz-timeline__bar[data-v-17edf30d]:first-child{z-index:4}.quiz-timeline__bar[data-v-17edf30d]:nth-child(2){z-index:3}.quiz-timeline__bar[data-v-17edf30d]:nth-child(3){z-index:2}.quiz-timeline__bar[data-v-17edf30d]:nth-child(4){z-index:1}.quiz-timeline__bar:not(:first-child)>span[data-v-17edf30d]:not([style="width: 0%;"]):after{background:#ceb9ff;border-radius:8px;content:"";height:16px;left:-16px;position:absolute;width:32px}.quiz-timeline__bar>span[data-v-17edf30d]{background:#ceb9ff;border-radius:8px;bottom:0;display:block;left:0;position:absolute;top:0;transition:all .8s;width:0}.quiz-timeline__bar>span[data-v-17edf30d]:not([style="width: 0%;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5269
                                                                                                                                                                                                                                                                  Entropy (8bit):5.341109016924655
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:86A77EA354B3D28774D8AA2A5386F4D5
                                                                                                                                                                                                                                                                  SHA1:B30E204A5002CF66540843E4D49D9CFEE4D98747
                                                                                                                                                                                                                                                                  SHA-256:6859517104E87F3998BD1E6BFA298EF236D9C50EC0FCDD0C7AB5086805C91A5D
                                                                                                                                                                                                                                                                  SHA-512:FDD80B610EF8F98CA70FB7236B15896A0F0A16435504A9252B8633D59C5D774041A401B2DC98EB5B2D5DF8A23A2C9ECB8BF6C4BA6CA3A243B10BBF76676A16BA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[371],{1594:function(d,n,_){d.exports=_.p+"img/icon-check.03142f7.svg"},2135:function(d,n,_){"use strict";var l=_(6),f=_(2),v=_.n(f),E=_(25),O=_.n(E),P=_(171),D=_.n(P),j=_(31),R=_.n(j),W=_(353),e=_.n(W),i=_(11),$=_.n(i),B=_(61),G=_.n(B),U=_(60),J=_.n(U),z=_(66),Y=_.n(z),F=_(15),b=_(32);n.a={data:function(){return{stepsWidth:[],stepsDemographic:[],stepsHabits:[],stepsActivity:[],stepsPreferences:[]}},computed:{questionNumber:function(){return parseInt(this.$route.params.id)},urlQuery:function(){return this.$route.query.r},pageName:function(){var s=this.$route.name.split("-");return s.length&&s[s.length-1]}},mounted:function(){var s=this;return Object(l.a)(v.a.mark(function N(){var M,T,x,I,u,r,a,o,g,y,c,p,A,C,K,L;return v.a.wrap(function(m){for(;;)switch(m.prev=m.next){case 0:return M="BODY & HABITS",T="HEALTH & HISTORY",x="GOALS",I="PREFERENCES",g=s.$route.params.name,y=Object(F.a)().urlMapping?b.a[g]:g,m.next=8,_(249)("./".concat(y));
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 23584, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):23584
                                                                                                                                                                                                                                                                  Entropy (8bit):7.985127184365177
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D68778CDF83105C28731745744B497A6
                                                                                                                                                                                                                                                                  SHA1:2AE809E7EF6D973A0AF24003CA597375FB439509
                                                                                                                                                                                                                                                                  SHA-256:9025FEDDCE1A4A3C462A065BA790540331B4315DC0F78076553D212F97ACA360
                                                                                                                                                                                                                                                                  SHA-512:7E34C2549B6A65F2886156B73B5B16026A77A06BAE34C638C34C58175FFB5C89958EEBD70FB6C8ED978EE1603010B04C95BFAC9555DC7A3A3CA17A000905CF52
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-16.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......\ ..........[..........................6.$. .`..P..j....*..a. ..jE.m;.f$'...U....V..........c.7<..un*..7.).b.`7.]5..YSGD..n.....i.....+xU....T.Jr..J.j...6%m'.O6...7N.;.aef....>..b/g.{..i.{..._.....{eI%U.*.$...%.....W.Y.g.&....9=O..7.!..{.=@...=.Z.,.w..X.....N.Nb.l.I..V..I.%N)....'..f..Q..0.'.'"..s..*.\9M.]?)...9@....i.....EZ.....2>.t.%...._.WP....A7.A.`.0A70....U..A...8.0.9...v}.n...).....0.......e..q6.Q..M.hRe..c....z....7BS...........Y..$Q3qV....N.......~.|I....C..[A ..r.:...j`.q....v_......:#e.P....9.Wp"{..pF....^...W..UJ.C.7N;.t%CZ...S.(..#.!..r.T..q.\p....x....8........D..z.a...d.R.0.Y..M.J.....$j..*d..S.d...J4O<..i.[x.\..q......k....QR......4vv.x%Xn..a..R..9..<..=.6>..N....'.G.>...V2.._I7..-.......a:Do}....#q.n.7..4.................I....].ui.........F:V...u.@?..t.....D..j].8...&9k....?....z.^.O.0../...~....:[.."].+u..J.Ii.`.]..6?.....{...|c.2_...|f>5....G.C.y.1..(..9....c.O...%76xt.'.P......[..}.@....+tiv...4?..k...{
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                                                                                  Entropy (8bit):5.136106854563976
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:59F990C9CB11D4A67AD08A0649CBE2B5
                                                                                                                                                                                                                                                                  SHA1:F2ECA40BE1B343108C5264FFACE3ACF2DC45A6A2
                                                                                                                                                                                                                                                                  SHA-256:AF67EF467F07528C31667EBDD9A2312F5093D6E1FAE9AB2C47522913C64FEE8B
                                                                                                                                                                                                                                                                  SHA-512:B120ED904D4C73767EC328E39622B9C3AA60E6BE3178783DCD90A741688A5060896EFBD430DAB00253580FB8CB3E209B4DC738BBECE89E225A40097E3AC9E430
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg fill='#212121' xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" version="1.1" id="svg136">. <path d="M0 0h24v24H0z" fill="none" id="path132"/>. <path d="M 2.01,21 23,12 2.01,3 v 0 l 5.5614285,9.357143 z" id="path134"/>.</svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (598), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):598
                                                                                                                                                                                                                                                                  Entropy (8bit):5.4072910297201275
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:73EA44CD0848F5DA18512FCA91BBE50C
                                                                                                                                                                                                                                                                  SHA1:833A0FDDB9879663C3E93B563853A2CD15B34129
                                                                                                                                                                                                                                                                  SHA-256:5F59507E115303CE3454B407EDE841D309A2222C47D7F6A68F6F59B174356616
                                                                                                                                                                                                                                                                  SHA-512:7270FA2CE6EF56B6B0EB1944A8EDB8C885854A642886457DF5D29B099A6C4D65E63D971E79A12549609F170F51C9097F149629C7E200B7CDC399E41352A241CA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/pages/index-9201c2e9aaea60b4.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{8312:function(n,e,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return u(2627)}])},2627:function(n,e,u){"use strict";u.r(e);var t=u(5893),_=u(1240),a=u(399),r=u(7898),i=u(9332);e.default=()=>{let n=(0,r.useExperiment)("brand_page").config.get("new_landing_page",!1),e=(0,i.useSearchParams)(),u=e.get("new_landing_page");return n||"true"==u?(0,t.jsx)(a.default,{}):(0,t.jsx)(_.default,{})}}},function(n){n.O(0,[8975,5675,8811,1664,9373,3757,466,856,1240,399,9774,2888,179],function(){return n(n.s=8312)}),_N_E=n.O()}]);
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):153633
                                                                                                                                                                                                                                                                  Entropy (8bit):5.540752188673284
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:BC1E846F75EB74ADD41584A27E243CF8
                                                                                                                                                                                                                                                                  SHA1:D8A811E0012A71C974188484FB199AA48C1875DE
                                                                                                                                                                                                                                                                  SHA-256:C81807DDF63EDFF9EBAF6EE2CF6A14A6269A04C64B69D5D413E9E683BA4B4980
                                                                                                                                                                                                                                                                  SHA-512:830FF90B01BF2C69B61FBD702023669F3EC945F1D4FE1BA5CA0AF0A13A228143CD5DFFD14EFF955E2216CCDF936E214B56305D39A58B297641F2E7A83BDFF2B0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):219128
                                                                                                                                                                                                                                                                  Entropy (8bit):5.54000269411141
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3C1CE4A56F4FFB604CEF0E834E5AC27C
                                                                                                                                                                                                                                                                  SHA1:B8F3EEDFC7EA3EC9BF0E2B42616A24C733A4BBE1
                                                                                                                                                                                                                                                                  SHA-256:F28EF23573A3CF06576EC264BB2EB7329CAA170B0C07703A56BC9F0F2C1ED174
                                                                                                                                                                                                                                                                  SHA-512:7D538D4DA9B766A151A8EB3113F5418079B6B970BC5EB4207BD84E90D44FF2CCCFA09F3349D0E0E6C7A385315C67B0A421A149009973272D2D0CD0A07CDE15F5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-8BG1020NF6","tag_id":3},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"AW-11440598016","tag_id":4},{"function":"__tl","vtp_eventName":"gtm.timer","vtp_interval":"3000","vtp_limit":"1","vtp_uniqueTriggerId":"1
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/jlHgG08IUyxN4zijg2cJ8/_ssgManifest.js
                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18249), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):18249
                                                                                                                                                                                                                                                                  Entropy (8bit):5.314583373603725
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A4998C48D8C52D8980F06796539B5DE4
                                                                                                                                                                                                                                                                  SHA1:0E4177EF2F815ABC379A70DF968673C52C766C4D
                                                                                                                                                                                                                                                                  SHA-256:386F582EEB78E0CD8A7707F8BB10FD6056546CF0AEA72D9681A7AB87449BC5FA
                                                                                                                                                                                                                                                                  SHA-512:7377357C2F3099DE731E69AF499EE6559FA7C6907D27022FCBA6CB8F02103C26AFC6C89065106B878A1A34A994D503EEAFFE3686DFD04AB190C2B3050C091230
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/8811-6a8a8e6790e66144.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8811],{4225:function(e,t,n){n.d(t,{z:function(){return p}});var r=n(7294),[l,i]=(0,n(5227).k)({strict:!1,name:"ButtonGroupContext"}),a=n(6914),o=n(5432),s=n(5893);function ButtonIcon(e){let{children:t,className:n,...l}=e,i=(0,r.isValidElement)(t)?(0,r.cloneElement)(t,{"aria-hidden":!0,focusable:!1}):t,u=(0,o.cx)("chakra-button__icon",n);return(0,s.jsx)(a.m.span,{display:"inline-flex",alignSelf:"center",flexShrink:0,...l,className:u,children:i})}ButtonIcon.displayName="ButtonIcon";var u=n(1136);function ButtonSpinner(e){let{label:t,placement:n,spacing:l="0.5rem",children:i=(0,s.jsx)(u.$,{color:"currentColor",width:"1em",height:"1em"}),className:c,__css:d,...h}=e,f=(0,o.cx)("chakra-button__spinner",c),p="start"===n?"marginEnd":"marginStart",m=(0,r.useMemo)(()=>({display:"flex",alignItems:"center",position:t?"relative":"absolute",[p]:t?l:0,fontSize:"1em",lineHeight:"normal",...d}),[d,t,p,l]);return(0,s.jsx)(a.m.div,{cla
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60591)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):93998
                                                                                                                                                                                                                                                                  Entropy (8bit):5.692837736691336
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F5042F0B1F708224DD8B2CB0887F0A44
                                                                                                                                                                                                                                                                  SHA1:DAC14BED83E380C9010918088374F3710049C724
                                                                                                                                                                                                                                                                  SHA-256:63A9E99C2BC9E087BB2B6804908B8D1CFD3864D1211058F3D64105B2262FA8B2
                                                                                                                                                                                                                                                                  SHA-512:7F43278236AF0BE43AE7F0A95333537E2D8E3F798E6576ED4888C31F23FDF194A3D963E15D5E10BA5B4D5BC333E8E33A69AA0C47E978EFFAAA78ACEB6759EB29
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://aim-tag.hcn.health/iframe.html?client-origin=https%3A%2F%2Fwww.trodelvy.com&pageview-id=07126100-87da-11ef-b524-71ca62d6f910&session=%7B%22id%22%3A%22037b7ea0-87da-11ef-82f5-1d8e0acccbc7%22%2C%22timestamp%22%3A1728655590000%2C%22lastUpdate%22%3A1728655595000%7D&stps=%7B%22clientWindowNameStore%22%3A%2203acc7d0-87da-11ef-ba10-772a703fb555%22%2C%22clientCookieStore%22%3A%2203acc7d0-87da-11ef-ba10-772a703fb555%22%2C%22clientLocalStorageStore%22%3A%2203acc7d0-87da-11ef-ba10-772a703fb555%22%2C%22clientSessionStorageStore%22%3A%2203acc7d0-87da-11ef-ba10-772a703fb555%22%7D&target=ie11
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <title></title>. <script>function aimtagb(a,b){var c=aimtaga();return aimtagb=function(d,e){d=d-0x19a;var f=c[d];return f;},aimtagb(a,b);}(function(a,b){var mk=aimtagb,c=a();while(!![]){try{var d=parseInt(mk(0x307))/0x1*(-parseInt(mk(0x283))/0x2)+-parseInt(mk(0x2e0))/0x3+parseInt(mk(0x2dc))/0x4+-parseInt(mk(0x1c4))/0x5+parseInt(mk(0x2b5))/0x6*(-parseInt(mk(0x37a))/0x7)+-parseInt(mk(0x246))/0x8*(parseInt(mk(0x337))/0x9)+parseInt(mk(0x35f))/0xa;if(d===b)break;else c['push'](c['shift']());}catch(e){c['push'](c['shift']());}}}(aimtaga,0xa818c),!(function(){var ml=aimtagb,a0=ml(0x31b)!=typeof globalThis?globalThis:'undefined'!=typeof self?self:ml(0x31b)!=typeof window?window:ml(0x31b)!=typeof global?global:{};function a1(lH){var mm=ml;return lH&&lH[mm(0x19c)]?lH[mm(0x28f)]:lH;}function a2(lH,lI,lJ,lK){Object['defineProperty'](lH,lI,{'get':lJ,'set':lK,'enumerable':!0x0,'configurable':!0x0});}var a3={},a4={},a5=a0[ml(0x30f)];nu
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):15014
                                                                                                                                                                                                                                                                  Entropy (8bit):6.072729309293767
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D7447B584BB5DC34ACCDFE6B128D5BBD
                                                                                                                                                                                                                                                                  SHA1:ABFB859542BE4A7F4FC940B9A0AD82ECA448511B
                                                                                                                                                                                                                                                                  SHA-256:C802CF40D5480042F0E6F26033B0907F2D10BA16A2164B4AE5C13CB74E783A9B
                                                                                                                                                                                                                                                                  SHA-512:0DDFF84B88111B3A403720D99BDC68CAD8DDAB4649E53972EFA222E727CD8FB4B8BFD3011F46C46E7422E62516D4C3806D89236BCA4F42EB9D037B515D9C687A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg width="107" height="40" viewBox="0 0 107 40" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="106.694" height="39.6849" fill="url(#pattern0_1581_48826)"/>.<mask id="mask0_1581_48826" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="107" height="40">.<rect width="106.694" height="39.6849" fill="url(#pattern1_1581_48826)"/>.</mask>.<g mask="url(#mask0_1581_48826)">.<rect width="106.694" height="39.6849" fill="#00203E"/>.</g>.<defs>.<pattern id="pattern0_1581_48826" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48826" transform="scale(0.00609756 0.0163934)"/>.</pattern>.<pattern id="pattern1_1581_48826" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48826" transform="scale(0.00609756 0.0163934)"/>.</pattern>.<image id="image0_1581_48826" width="164" height="61" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAA
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13238
                                                                                                                                                                                                                                                                  Entropy (8bit):5.407095723176931
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:610BADE366585D68CB3A631E086D4FDE
                                                                                                                                                                                                                                                                  SHA1:BD3F40494657B167B5A510C29549B935027992A8
                                                                                                                                                                                                                                                                  SHA-256:824E7EED2703D2B4D6C0CD67557933913076D7993D47EF5CCB80F4648B9C1977
                                                                                                                                                                                                                                                                  SHA-512:B90D0CCB1C4E9E01D3ADFD4A1C19E86088F3E1C791F33070D43B866774F716ECE6E4112049452835F10645E6FB578F3CC58EAF54C8CCF12D17FF5B49C76646A6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://static.hotjar.com/c/hotjar-3251289.js?sv=6
                                                                                                                                                                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3251289,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"https://mdexam.com/privacy","deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"simple","pattern":"https://start.mdexam.com/","negate":false}],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"google_analytics":{"tag_sessions":true,"send_hotjar_id":true},"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":true},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings"
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (386), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):386
                                                                                                                                                                                                                                                                  Entropy (8bit):5.449388900996281
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6DD61FB86F48B7169F8C57B99DA78268
                                                                                                                                                                                                                                                                  SHA1:0A1165D833CE4C1C7A704BEB2FED0CFFC92C3689
                                                                                                                                                                                                                                                                  SHA-256:07D9027B8E88FD630F954511C2D1DBAD58FDE8559702AEE787DA114FB7596968
                                                                                                                                                                                                                                                                  SHA-512:AFEBF97949B7F9A01963535F8DB7C6A5486F64537939FB6000554E1E77FE19F1085B7E8BD68AF7089045BC4F148387FD8D84A6222C75F8EA5C7E8DEF3888C84A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=3efae65bdf738879:T=1728655512:RT=1728655512:S=ALNI_MZznclcQyanAZbhbLxFXP3laQPl6g","_expires_":1762351512,"_path_":"/","_domain_":"stresshumain.com","_version_":1},{"_value_":"UID=00000f0743830500:T=1728655512:RT=1728655512:S=ALNI_MZjVbge2mquS3pBvJnO40gc2D2o5Q","_expires_":1762351512,"_path_":"/","_domain_":"stresshumain.com","_version_":2}]});
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13165)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13761
                                                                                                                                                                                                                                                                  Entropy (8bit):5.294031145665691
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9A0EF96677024811A4894E05328E5EB4
                                                                                                                                                                                                                                                                  SHA1:D25996F1C1337C1FE41EFD82D95244D1190C982C
                                                                                                                                                                                                                                                                  SHA-256:A6B8EC212460329B5DE82F987417EE2ABADACF9C00179F783C391DE5A064622D
                                                                                                                                                                                                                                                                  SHA-512:7D04DFA9C9DFEC7BC7E967F6333E063CE163266B11A63B2D22B90FCD7AA80F0CEF00B794DF86BF73FA562E04F92DE09CCA92DAD4CBFC69467EB0D9AC914C54CD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol164&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2199449563878898&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r3&nocache=9171728655510598&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728655510599&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3260
                                                                                                                                                                                                                                                                  Entropy (8bit):4.12815007682845
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4B93727FD12790F511D8FF594E03028F
                                                                                                                                                                                                                                                                  SHA1:540D7A357119ADC2A6B0E502F35895F01A531335
                                                                                                                                                                                                                                                                  SHA-256:0CFC6E7531976683D5B46EF30AB5A1CDFD036FB95581AE2D47FE203B3233D3CB
                                                                                                                                                                                                                                                                  SHA-512:E33679BA4635B58E0CF21B46FFAE603903D39198960B5BDDF7B0070824EAF3F99B594FCDB57FAA02B2BA523BBC624001C1F8033BA2DFE9E63C86825307759C13
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg width="313" height="256" viewBox="0 0 313 256" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M183.622 256C186.891 252.184 189.207 248.004 190.569 243.46C191.931 238.917 192.612 232.92 192.612 225.468V154.592C192.612 142.052 187.618 135.782 177.628 135.782C172.361 135.782 167.821 137.509 164.006 140.962V225.468C164.006 233.101 164.642 239.008 165.913 243.188C167.185 247.368 169.546 251.638 172.997 256H99.7115C104.434 252.184 107.703 248.004 109.519 243.46C111.335 238.917 112.244 232.92 112.244 225.468V88.3493C108.429 83.2607 103.707 79.3534 98.0769 76.6274C92.4466 73.9014 86.0897 72.5384 79.0064 72.5384C71.3782 72.5384 65.1122 74.4466 60.2083 78.263C55.3045 82.0795 52.8526 86.9863 52.8526 92.9836C52.8526 98.9808 54.351 103.797 57.3478 107.432C60.3446 111.066 64.2949 112.884 69.1987 112.884H92.0833V126.514H69.1987V221.379C69.1987 228.649 70.3339 235.055 72.6042 240.598C74.8745 246.141 78.3707 251.275 83.0929 256H0C0 256 10.398 246.55 13.2131 241.279C16.0283 236.009 17.435
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):107768
                                                                                                                                                                                                                                                                  Entropy (8bit):5.069755046353145
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:950E0F2EA56D54B6D16B8CE72CB64C06
                                                                                                                                                                                                                                                                  SHA1:C4CCC55C02CE02EF80C5E8B66ECA3B7B00B7990F
                                                                                                                                                                                                                                                                  SHA-256:21E2D21D057B301533F8BD80E060307186E73637C69701431B025CB611DDEC86
                                                                                                                                                                                                                                                                  SHA-512:98D5701AD645481D39451993243A9025B098F9BB03E6C26B4469ECCB867899ADDC826C1A3B7B53A9D0EFAACB5735656F26CB82913CEDAF170996EECABE50EA8C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Do Not Sell or Share My Personal Data","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting t
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                                                  Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                  SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                  SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                  SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                  Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):738
                                                                                                                                                                                                                                                                  Entropy (8bit):5.191408680523386
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:23109308DC778504AF0CDFA4AD17C739
                                                                                                                                                                                                                                                                  SHA1:63D6858314EB0F106F2F5CF3CC05AC9F70CF9DDD
                                                                                                                                                                                                                                                                  SHA-256:D4615B8C18AB04EE8714DEC47979130090D2E32E5F52E424CDACBA0C8F77F4AE
                                                                                                                                                                                                                                                                  SHA-512:AD71FB59588837E65EFA3CF2D605142ACC58E3C9A02B7BBEEB8B550A51FB225978AC36123A98443434C25D17E029575EADB31DD773A1234344D6A206F413BFAA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12.582" height="12.582" viewBox="0 0 12.582 12.582">. <g id="Group_46733" data-name="Group 46733" transform="translate(-1230.771)">. <rect id="Rectangle_17509" data-name="Rectangle 17509" width="12.582" height="12.582" rx="6.291" transform="translate(1230.771)" fill="#140fa5"/>. <path id="Icon_ionic-md-arrow-round-forward" data-name="Icon ionic-md-arrow-round-forward" d="M9.294,12.443,11.912,9.9a.577.577,0,0,0,.171-.424V9.471a.577.577,0,0,0-.171-.425L9.294,6.508a.56.56,0,0,0-.819,0,.627.627,0,0,0,0,.857l1.573,1.5H5.207a.607.607,0,0,0,0,1.213h4.842l-1.573,1.5a.627.627,0,0,0,0,.857A.563.563,0,0,0,9.294,12.443Z" transform="translate(1228.316 -3.184)" fill="#fff"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1063869
                                                                                                                                                                                                                                                                  Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                                                                  SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                                                                  SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                                                                  SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2173
                                                                                                                                                                                                                                                                  Entropy (8bit):5.235067502413046
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:20165EAA3AF082EA0A0F6EB3CFCA0897
                                                                                                                                                                                                                                                                  SHA1:EBFA436512AE581CCFB780E537AF98FC3D7F62DD
                                                                                                                                                                                                                                                                  SHA-256:8114F508F106952A92E3AFCCA764BA6207884409491E97078B54369162CDF916
                                                                                                                                                                                                                                                                  SHA-512:FE8FFA94A8AFA8598CEB7C4119EF6B344F7285AB029E9A8EA2EA111E265B9CE5066A6BF225B35A9A379950BD1A51F1A69BDC36C2671AFE68D71B91DAD77A3B65
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*! 20241010-17-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5737), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5737
                                                                                                                                                                                                                                                                  Entropy (8bit):5.7076160968452845
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5B4E8ADF2A7D675A15C721331B10BEC1
                                                                                                                                                                                                                                                                  SHA1:3BF84091684B05E0B029AE41706DEE16C4DB1EE1
                                                                                                                                                                                                                                                                  SHA-256:A4CBB8A1FF33D3D7A0CFCBAFE0D57AA8C9E5D4E6F5D47898C49E1E96F8471401
                                                                                                                                                                                                                                                                  SHA-512:E4781232689DBB698E423053D45A21672D8092D3E45E3A6A03505137EDF56069912FC919700DF4D66F28F56426DFD152F44FC1F1F4B344365A2D7A047A1BC615
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/11440598016?random=1728655549677&cv=11&fst=1728655549677&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9173560710z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fnew%2Ffunnels%2Fprbf%2Fquestion%2F1%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%3D%26cq_term%3D%26cq_med%3D%26cq_plac%3D%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&hn=www.googleadservices.com&frm=0&tiba=FuturHealthMetabolic%20Quiz%20%7C%20FuturHealth&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1152464303.1728655532","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1152464303.1728655532\u0026ig_key=1sNHMxMTUyNDY0MzAzLjE3Mjg2NTU1MzI!2sZzC9vg!3sAAptDV5Qbf7q\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sPvSWng!2sZzC9vg!3sAAptDV5Qbf7q","1i44801598"],"userBiddingSignals":[["8759574734","8542503259","8760560625","8542782068","8759574719","8759622649"],null,1728655550885146],"ads":
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 27884, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):27884
                                                                                                                                                                                                                                                                  Entropy (8bit):7.988729177721405
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:92051962D1DBBC0962FAF7E685B792A1
                                                                                                                                                                                                                                                                  SHA1:01CD460F241BE583BAD438D4BF9D7D3D2043D2CE
                                                                                                                                                                                                                                                                  SHA-256:08B99D2E3E654E15E090D54A61F693A1F14FFB634D7E6C6D4E8E7AB805A64409
                                                                                                                                                                                                                                                                  SHA-512:2AFCADEBD312A907CA4999102015766C8CBD16DF6A7032799C619D698ACB9DBEC5DCF5323725CE36A8A836507168A1D448410C882F30D634ECC2999EA3623855
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-21.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......l........+..l..........................6.$. .`..4..\..$....a. ..oE......H...P.H.`..?.....q=.y..3}.dg'.v.NR..*.t....^......{i....~.....i..F.f.5]".S...^..Y...B.H..E=..GZ`.='o19N.b.X.g......8...h.........H-j....L.Z.6.m9.8.u.....f........R..}.:...x..r._.?.Z...h.jPwY.Xn.[f....8..d.=.Z..y8..../o.K.%...}.9......M...)M1.H..y=.....[/..L.....9R.q.B...)Uj].\GI...............L....@. .Wu....... g.8..(.....jB.1#.$ez......k.v..3.q.V...U.p.\..i..h.f.....jc..s....&ACt......'.oH..!N.'l....N....nB......z....q.....v.....]..,E.f....&.......?....v..H.%.X.[O..\K..,.].......60..&7H?~.0u...d...._3.+..i...H.|.&.......iT&S>....a.a...........G7nO.6.....Gi.l...c0...KEan+...~&..0..}{9.]...UR._..{o..|D./..D...<m?.ca@......m..o..2......HK_).x.].3..m..J..ml.`Y..*=M.+.....K<.......y:..E@.L.W%"..p..=.....Q@DD..d.g.....r...........;....\...v..z.Vh....BW.z......V~.~.t..?.ew.........j.N..TW.:......._....;.N..m......:[k.l..m..Y..c.h;..#......CD#..TR..Bz1.....;........
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 46552, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):46552
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9950795250028674
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:74C3556B9DAD12FB76F84AF53BA69410
                                                                                                                                                                                                                                                                  SHA1:342EDEF074482299F72F8F7A8862E6F908BD4137
                                                                                                                                                                                                                                                                  SHA-256:3BCF04CA301E44F13F404C8A04AA4AE707F67A950E12EF30C238F96E784266A1
                                                                                                                                                                                                                                                                  SHA-512:78AE2A421E6AA394F78200187A13F9B8BB313A85DAC223D2863C46E4F53393033CBC400B40D2044390F3B79105DA41D1A59F81D796561B8DC1C2A7B763BBB9DC
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/media/c9a5bc6a7c948fb0-s.p.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2...................i..........................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>[Y...Vr.l.8.......Ng..._@.0..~.....g#l..d........$.2L@=.$QU..mk.[...UJ.d..J%.......+.|.03[V.oF.......{J.]X,..:*...BDff..A.t..*.r&#.../.JO.9.......sK...:..0.pE.-..{]N\.......rV.2..L...S2..d4+.:._M...r..+..S].@.G.~.J=DCcM*....t.....t....{M.L)......s.E@.D..G...qR.n^....X..u.?..6..{I.......K.L.v...+.UZ......q?.....R..J." f.w...z>Xqw.....@.*.l.1.M.}o.)...20v...6..{....{~...;....D$!!%..C#F..S".....D.8qJ)...[..z...6..I..$h4.a8h\..........1..~T,...Q%`6......>.PR..y..(K.j}~......3.0..kl..F...9B.s...s4s.P.9..}T.*.~../.........?.V[....>.T.i.0..)..~;w.......b."].h.C,.$..;m.!..........jom.A*.F.0..A)..W.g..A......H.O.t;m.nB.|...t...u.@.?.N..z.A..].flZ~..Gqi..c..a.&a..e.g...I..N...r)..26a.:..|K..`...k%.X.G.|..D&...Cc.N#..>=....^.y..^bX...p.B.b...e..V......&.P.........[...+}.....7.u..-.V..._\....'P.....3.Q#...:..^.=.ki%/.Z^..^.J..FY."..8.Y....!.(....*.%Q\A.FMD...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):18716
                                                                                                                                                                                                                                                                  Entropy (8bit):5.472440761133753
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EC407994AF9903D7EFB094525483BA33
                                                                                                                                                                                                                                                                  SHA1:6013876B7A688310A55764101455B641D5142AB2
                                                                                                                                                                                                                                                                  SHA-256:7D8BAD8D9CF6A13432F8BA438EA37E899FABB8F35B045D2D5C1E4F9DC73A35B5
                                                                                                                                                                                                                                                                  SHA-512:5B2002630F46B79CC080B64C26348CC883FC9A2618FE8A6AB187FEC89152C74934F0958AEA701633654AFFF87DAC9E94976405DD4D087A61634A77C137768F23
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;900&family=Syne:wght@400;500;600;700&display=swap
                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34636, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):34636
                                                                                                                                                                                                                                                                  Entropy (8bit):7.993507713883684
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6024D3E0BEB60477220BD8321F72A815
                                                                                                                                                                                                                                                                  SHA1:73567F11300F973AE39B2017744CA78EC030353D
                                                                                                                                                                                                                                                                  SHA-256:9229AB12D7AA296F54276F883C0447E7C77205A25E250D6DBA499C49B759E829
                                                                                                                                                                                                                                                                  SHA-512:E3877255B4698293539885405BBD391B91441AE629968B29B7E8C6C3F2485D9F6A8330FC94C3D9BFC30EC69452CB0F085A8BA05929D154DED51BD7D40E4A8B42
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/syne/v22/8vIH7w4qzmVxm2BL9A.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2.......L............................................2?HVAR.'.`?STATf'".../V.....\.@..X.0..&.6.$..,. ........[..Q#....m..^..4.N.s.yP.!..f#.foVAg..9I..5...4..:..h".....]{`..p.......B.a....8.\.....z.U..(oJ...=.WFX.t..>......{.0.!..,ICngJt. .SV.a...].;~]i..SV.-...8.e..,B...h~.B.?..!.UO..D.KB.>.E.......?.....^*f=.....t...HSE..Bq...2"...w./..x.6?....}.xK..5.G*(.D....1..Fb......`.b..F#V...........}.G..\5........qD^..-.L.960.QL{.+k.[...E..BQ......F:.........}.d>y8.#..I.:h........6.B"$..-]..G.p..g....-..A,..x."...|.....fs.......y.]Q...V...i.....\.....]...J...]#k1Hg6..0.&<.Y..$.IF8......k.....G..k...}...&.4.........i...a.![.cD..F.....h...)...V2.........8...Y..M|D.2.X.-_,3.JK........T.rfUK....L.h..HV.u..7...&.......=|m..._....{8E.5C."8.=...M.....?...a..,........{...N..wV.i..).l.[I.v_...j.an'.;n]..[.../....."....1y{m..9.w..?....q.pL[.~s...Zq5M..9..y...../..J..N.......:.....7.WR#N.d.J.F.....u...."....q@..5..N.^E..w.f.iC.....M...\u.).H...!....m..YA
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 554 x 365, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):151294
                                                                                                                                                                                                                                                                  Entropy (8bit):7.99232438526508
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6209D0B2E666C135AA169927EA24ED3F
                                                                                                                                                                                                                                                                  SHA1:D29B8BBD517822A3E216E9EAB096A9C34200A13E
                                                                                                                                                                                                                                                                  SHA-256:B2C587474A4244B54A919D41989680558F689CC7343BC7664740A3232487E87F
                                                                                                                                                                                                                                                                  SHA-512:73CAAEFB827700322F6B02B1972ADEFCE515EADF25EC7295EC2AE991594649A81BBFB3942433AF7C4A354A93EDA19C839736F3C5FAE933F605495C757D077E55
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/-/media/project/trodelvy/patient/mtnbc/how-it-works/desktop/adc-moa-2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*...m.....).A.....sRGB.........sBIT....|.d... .IDATx^.]......ffg.......JS..%(JL.....11..%..$&Fc.1..X...`..T.......H....m.......f..r(^..u.fgf.ygv..}..U..p#.F.#..tlXd.....cY}...3?S.r.."7.n.......(.....Z.X.<fh.?..kY~..E(BS....w........P.k......7.n.zG.\..;........U.....0LK.N.*.S..U..{..C...h....c}...J.......,^W.....s...w&7.n.....h...T..S....x.y..9Z...P|..g..U{x..,...#..w....2Y.(..>E!."t<..../=z.E....Z7.....4.(.X...6.K...%.6.[.S...Z0...........p#.]"......8........-Bd...aE..ko....G>............`..@..Z(...X...g....)..q.1.Kn....V,.b..."u$2..V.s.~a.G.42.../.8....^......p#.]"......8...Z.On. .BWn..........uV./9...nM./..a.$..'......Y.%.'..xw..X...*..G.....5o..4a.G.........5.rE.|7....3...S.P1.Y~u...W..d2.=.....z..3Nw.7.n.......@....N.....-..|.vsZE..`....ey..q..!....q.z.-...&.....`.:...NZ....h...2u`.w..l6:DQ..lv...f.....>'...;......*..@..............).>.5i~L.t.G.....q#...&-.^.9.q...p#.F.7E..*.iow..a....9c...:..7R+:1+.w
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):9662
                                                                                                                                                                                                                                                                  Entropy (8bit):2.374475329461851
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2F68C96CF22645E209A73E51B6B109D6
                                                                                                                                                                                                                                                                  SHA1:5BD0F6098CA0B3C5DBE07196F953184259A62788
                                                                                                                                                                                                                                                                  SHA-256:A28861D54BF6742BE1C0D715D4E270D8614238DE53F01A01B02952FA9BF224E9
                                                                                                                                                                                                                                                                  SHA-512:D426D0A427B52C69B3A4F894F324028A3B7D46342A36A8F18C726075B23EE1F0F8CFE42E69F24E036524D353D3F2F9DB1B10140E5D1612B6082BDFF9C7549649
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:......00.... ..%......(...0...`..... .......................................................................................N...N...N$..N`..N...N...N...N...N...N...N...N...N...N...N`..N$..N...L...............................................................................................................N...N...N...Np..N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...Nq..N...N...N...............................................................................................K...N$..N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N$..K...................................................................................M...N...N}..N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N}..N...M.......................................................................N...N1..N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N...N1..L...........
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):75
                                                                                                                                                                                                                                                                  Entropy (8bit):4.094537025438351
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                                                                                                                  SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                                                                                                                  SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                                                                                                                  SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56639), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):56661
                                                                                                                                                                                                                                                                  Entropy (8bit):5.333222297224359
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8E4C1BB9A3CC36AD6AB3DBE653B8F99C
                                                                                                                                                                                                                                                                  SHA1:00E175F990B87C19FEA0C6F2CBF65A0218F25B58
                                                                                                                                                                                                                                                                  SHA-256:DA20683A9FF877C8593A0ECE1BB35F927D309A8627E5FFDAFEA57B7025E12E0B
                                                                                                                                                                                                                                                                  SHA-512:5F9CEBCB7A82B2576A629E646873AB4001841835D3B8C5AD2DEEA0F7481358CF03F36828586B850921D20451FA0BC88EB613667C53B3F08E2746A8AE9C89516F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/b44a182.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{335:function(e,t,n){e.exports=n.p+"fonts/GrandSlang-Italic.995056d.woff2"},388:function(e,t,n){var content=n(511);content.__esModule&&(content=content.default),"string"==typeof content&&(content=[[e.i,content,""]]),content.locals&&(e.exports=content.locals);(0,n(16).default)("80101c74",content,!0,{sourceMap:!1})},510:function(e,t,n){"use strict";n(388)},511:function(e,t,n){var o=n(15),r=n(216),c=n(335),l=o((function(i){return i[1]}));l.push([e.i,"@import url(https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;900&family=Syne:wght@400;500;600;700;800&display=swap);"]);var d=r(c);l.push([e.i,'@font-face{font-family:"GrandSlang";font-style:italic;font-weight:700;src:url('+d+') format("woff2")}.body[data-v-76e92cfc]{background:#030212;color:#222223;color:#fff;font-family:"Inter",sans-serif;min-height:100vh;position:relative}p[data-v-76e92cfc]{margin:0}.text-center[data-v-76e92cfc]{text-align:center}img[data-v-76e
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19774
                                                                                                                                                                                                                                                                  Entropy (8bit):5.470610137164833
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:73605D75D7FC38E8D48FF867660B711F
                                                                                                                                                                                                                                                                  SHA1:B14897CEF43F6BB5CCC81DF6A9A05B92C7B0FE11
                                                                                                                                                                                                                                                                  SHA-256:7776C223ADD8BC21BD13D1B27D1549FF358A5E43103F68384250A900E7B1A8C9
                                                                                                                                                                                                                                                                  SHA-512:37C405811D37CF53389A922386C1DFB077FC718620898160A779F7D2EB148AC279B3F9ACE1D050784AA32DC843922F8A6103F5EC5299B9D1FEE16B59549F8073
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;900&family=Syne:wght@400;500;600;700;800&display=swap
                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21754
                                                                                                                                                                                                                                                                  Entropy (8bit):4.298707415738858
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:86B7B9B7F1C368E09A60A012BC35A611
                                                                                                                                                                                                                                                                  SHA1:A418EA7C3C04FEFAFCE20F34AD319B615AADA61E
                                                                                                                                                                                                                                                                  SHA-256:2A2C2DFFA50F2709B4E7AF68DD444F505228B29208CE6571A741BD67819A3154
                                                                                                                                                                                                                                                                  SHA-512:E0F0AFA238B4C653340A9867EFDDD865E84A5C24C1472BD40142B56E30B9C29ACAED5BCF09DB469DCEC9BA8A7D45BA8B468A68A1D9484913C47C6639972F69CD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/about-rezdiffra/Reduce-scarring-icon.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="93.574" height="72.038" viewBox="0 0 93.574 72.038">. <g id="_..._1" data-name="...._1" transform="translate(0.007)">. <g id="Group_47832" data-name="Group 47832" transform="translate(-0.007 1.174)">. <path id="Path_27792" data-name="Path 27792" d="M9.715,56.462c-.363.191-.883.158-1.066.6-.062.15-.183.349.051.479.181.1.256-.088.377-.164s.158-.537.347-.128c.078.17.709.242.244.6-.586.447-.749,1.189-1.223,1.722-.174.2-.255.5-.616.435-.233-.044-.478-.11-.575.127-.123.3.351.178.326.289a1.245,1.245,0,0,1-.974,1.042c-.622.072-.61.388-.72.815-.314,1.222-1.323,2.014-2.111,2.931-.173.2-.385.326-.347.612a.379.379,0,0,1-.322.467c-1.493.242-1.6,1.625-2.271,2.529-.319.427-1.021.64-.8,1.562,1.541-2.256,3.744-3.787,5.4-5.817C5.02,66.3,3.256,67.268,2.8,69.065c.326-.168.369-.54.719-.607.059.519-.317.774-.585,1.074s-.123.57.1.791c.388.387.489-.1.61-.236.869-.964,1.7-1.96,2.681-3.109-.168,1.163-1.1,1.689-1.342,2.612.888.1.961-.691,1.352-1.1.2
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):466051
                                                                                                                                                                                                                                                                  Entropy (8bit):5.001538103328622
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:463F56F191439943AFD0C6F5BF551B72
                                                                                                                                                                                                                                                                  SHA1:E8B2E43577417F1F14053B5DCB102C02116D9A64
                                                                                                                                                                                                                                                                  SHA-256:B905DA2B86747CF766B7F6927AA8884B068D32B9F587FA1F4916F21082F4D8F0
                                                                                                                                                                                                                                                                  SHA-512:F9B5C7898E1015B182154FE4E0BF862BF4E3727B22D53E5E24B9929242B501C0587203913CA8A93AC59CA4A64AA2720F5ABD4082FBE4DF20CD9C1FD56975CC29
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/trodelvy/patient/css/trodelvy-patient-v3.min.css
                                                                                                                                                                                                                                                                  Preview:*,*::before,*::after{-webkit-box-sizing:border-box;box-sizing:border-box}@media(prefers-reduced-motion: no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-font-sans-serif);font-size:1rem;font-weight:400;line-height:1.5;color:#212529;background-color:#fff;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:rgba(0,0,0,0)}hr{margin:1rem 0;color:inherit;background-color:currentColor;border:0;opacity:.25}hr:not([size]){height:1px}h6,h5,h4,h3,h2,h1{margin-top:0;margin-bottom:.5rem;font-weight:500;line-height:1.2}h1{font-size:calc(1.375rem + 1.5vw)}@media(min-width: 1200px){h1{font-size:2.5rem}}h2{font-size:calc(1.325rem + 0.9vw)}@media(min-width: 1200px){h2{font-size:2rem}}h3{font-size:calc(1.3rem + 0.6vw)}@media(min-width: 1200px){h3{font-size:1.75rem}}h4{font-size:calc(1.275rem + 0.3vw)}@media(min-width: 1200px){h4{font-size:1.5rem}}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-top:0;margin-bottom:1rem}abbr[title],abbr[data-bs-original-title]{-webkit-te
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24790)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):35917
                                                                                                                                                                                                                                                                  Entropy (8bit):5.391599534888976
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:57F27407996B4B74C0A7BC8BF5838099
                                                                                                                                                                                                                                                                  SHA1:74A11C2774C9544949E6E8A2C4CDA5003E41CCC7
                                                                                                                                                                                                                                                                  SHA-256:386D5D4342D2775A861E8A7055E5FD0B1ED7E16003CF10034EE107D5EBC2E9F4
                                                                                                                                                                                                                                                                  SHA-512:21ADB8B5C31B9E16C759B6AB0E03F7205064400BF6C8CD8514AB287E204BB081561FE7523901405C797968D8F0DEC807873DD6B85D34A2DD32842F70C3C51F25
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol164&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWegovy%2BWeight%2BLoss%2BMedication%26afdToken%3DChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D22%26nx%3D445%26ny%3D95%26is%3D700x480%26clkt%3D117&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2199449563878898&q=Wegovy%20Weight%20Loss%20Medication&afdt=ChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=n3&ad=n3&nocache=5721728655613392&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655613393&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWegovy%2BWeight%2BLoss%2BMedication%26afdToken%3DChMIiq3--b-GiQMV94f9Bx0C9iZ1EmoBlLqpjyqulqhOg6Iuaqf2mt4jVRi8QTU6WCLz6oBrDokLYXkkmTFlssK3cNnuXuhyZ8_J7JxcwlWHuXXBlbtu2dqx16HrESdSjhosUvvcbny5ocPbMe7XyV_E6q8JbZ2cKU4WXEQ1xI0pIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D22%26nx%3D445%26ny%3D95%26is%3D700x480%26clkt%3D117&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 69588, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):69588
                                                                                                                                                                                                                                                                  Entropy (8bit):7.995669833782886
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D0781114E683F5174F412B64CFB5EB30
                                                                                                                                                                                                                                                                  SHA1:5BDE722FC4D4605AD14F252FC3FE182F36A895D9
                                                                                                                                                                                                                                                                  SHA-256:8F6FA559DEC8AD0B224EBC31DA6EF2A414BFD296F0C14A608FE95510A6F5B330
                                                                                                                                                                                                                                                                  SHA-512:DF4BDA00EF71370C14364A756D096E00FFA2B7E5442825ED4CBFE73F98417B04337C7B12180468FB82BF2A14D82C6970A69201D1AA87BA37359515594F7A4618
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/af/59b013/00000000000000007735a1aa/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n5&v=3
                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..........;d...w...........................5?DYNA.A?GDYN.0...d..4.`..d.6.$..8....B. [{:..b...P.0......y(.)Z=<E...UUUUUUUU.$......................_.._........?..?.....................S`0...0-.q.=^..*.a).0^....;qwJ.?.2L3.3.:5....A.ea....{U..Z..............I$p...<..?.3.L.....;aF#i. ...j..H.KkKQ.Tj...,........;..X:I......4g.gN2d^..&..VW.-A.*.1*N.$H..Vu......^4.qs.K@.UD%w.A=...B:..L..U.'+i.*.V9./B/.C.]#2.[.BGd[.8...:.m;....kD9Q.<...#..C.=NA=3 hFT..1s.....H.@.........F.n..Z...m.u...1...xy.../6lD0......Jm.T..(UP.. ..*E.[..4..."......:.....tu...AB.+......4..e..$.X.1.o.M....Ua..*.d..v..j..3..Q`.S..F......v.&....[6..^%.]o..1Qc."D.K........9Y.c...W.a...6...4..M..nK..n.....Ld.TR.".....6.. .l.\..o..2.3...0...`.j...z^..8.._...+...j.kv.s...j3.ef6.N.m..nfF.... ......(...&....g....!.>.*....|"..>.....E.7...<.-...,.a..............m.QJYpg4X.`-V...&...W....z.?....d3..G1'.......U.......2....v..7*.;.Q.....:..1..<...@.x&Oy).A....+7..#-...0S.,SS.(...........l.V.....!.....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6398), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6398
                                                                                                                                                                                                                                                                  Entropy (8bit):5.573401528444901
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A9673764C4937FD3326AAF76DEC0143A
                                                                                                                                                                                                                                                                  SHA1:92F9905D3D9164BE597DC0C10424089CC8A44D34
                                                                                                                                                                                                                                                                  SHA-256:F6C8FFDAD74698833DDEF736C49C9D5061736C712B62F770555E944808845182
                                                                                                                                                                                                                                                                  SHA-512:6513EB2AF6F541B05301AC266B625193ED10CFECA3ECDB42AC959667C73FF11BEA3A90AC059CD7AB1E8BCB8574BC87B55F28CA706844D8EC85E1AF1BC3E01C78
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/css/46d2f1b70d0e73f2.css
                                                                                                                                                                                                                                                                  Preview:@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1237
                                                                                                                                                                                                                                                                  Entropy (8bit):7.256035151772388
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:BF423ED4EC521D8DF847EEE21A83F209
                                                                                                                                                                                                                                                                  SHA1:6C5D2C5D113551E26B42CD5E20692CD69700D769
                                                                                                                                                                                                                                                                  SHA-256:D4250D0909E876A13291225A026F9FEED950C3813DCFEFCCA19FDC93DC6037D6
                                                                                                                                                                                                                                                                  SHA-512:2B71929A1FA3736616E653B196322BF64BEF4A57FD3072F1960E6C052203F76A39D26A3746E5B1E1A122D7AE27762C1E29AC0CCE0C37A4251B0E7B98D474C892
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."..................................................R. ...g.G......:bt[.H..s#.....e..dlIw_ WX'..........................................<.........................................q..7..=.....2..........................!1..Q... 2A.#3B0aqr...........?..H.B.......p.Q..%...q) .........+ub.P2N4GA..W!.v.<#..?).:...d.n6.3.,.0...-Wk..=....!.;.l....(Vv.SjR..(.........e..s...tv..O.[..........o9s...n.<......o0.V.)..J./......\....=..i.3-.T.6.....I..'CMq.%[.Zu ..)..uli.l...B..t$..#...O.7.b.!.O..-..^.G...GC.*......i!L:..]h<pP..$....3O....~...o..P......#...9.n.c.....iq..r.%C ....}8$.....WpA..x.p._...H..... 4.R..py.Ju.....:U.x.[B.....{<._...yy.'a.......|.v..!....p(.R...S.l..'S.`....6/.1.3.Q..=$../r...!e.C..|Up.[..5!.TB.% .F..6.$.e....5;V..f.^(5.\Y.O.C.E}.....5q...Y...F..L0.2...+.jb%.e.2..k?la z.\E.=.x..cn....D.[
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 638 x 640, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):171540
                                                                                                                                                                                                                                                                  Entropy (8bit):7.965852134456781
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3453A43558F1D28583A117141121AA65
                                                                                                                                                                                                                                                                  SHA1:FCD12BD713C64918C7769D9A486250EBEEF8F6A1
                                                                                                                                                                                                                                                                  SHA-256:1CDBA5440DB8FA4DB8FDB939FF75F5231576695EE90A01B455BF3CC746290E61
                                                                                                                                                                                                                                                                  SHA-512:002FB0C20A77AF3BF31EDA0641D0403F147EE9637C9E19E5F0C381B7B21A88FFB2681DC33F56E5246D13D1813531FF232FAE816CF2A6F83E2AFF61CE0CB2CA72
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...~.........5..;....PLTE.............)8. -19C...........+/9...;>JN..PP`]U[#0AUOP06>KILKK[.....$AF[...&)3...>@T.....!#+:97@@?...VUg.........^VL.....76, ......b...GFT..j...HF<\P=.nM-.&B?4.xT0A_sgOh\e.....QL@g`Nznbrfg*&.kb\{rt..jVTsks...'8Y...jZB...........\^mE.8....idn........M?E.vg.-W.........x`\.h]O76yIB.z~..SF4...xUN........|....ut....WGH..u._T...........wj..........s..gJG....wc>..........m.fMF/.....dm...Oe.....qXor.9-%..z}....J\|......"9n.}bbiz....8Ik....D:(gS6._I-6/B.....S<%2.*....^>:....if..}.SG........!Gs..DTq...Xn......................u...6k...S.xNE).....lz...|....s....s........Z.Nd.....~.../..gz.....>^..{=U....`.{...*I.....e{.X.tF.]2.....l.V...1N.1.Rj...e.l-..B..9.}-.i..`...]...?:>....tRNS...&.4....IDATx...o.i..*.Di..8..JIT!K..!......U..Ai.4.F.l.....B..I."kju....J....JA......)....?"E.v...s.w.xf...p.33..cf....y.y..._...P....]...|OG[.>hc.q.W.......21.Nw.9d......t...B{...EtI.......}....{~v..Z.'....nhx.__..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):105606
                                                                                                                                                                                                                                                                  Entropy (8bit):5.181243460996434
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:95202EF821A5C7112E4DC5ABC839F076
                                                                                                                                                                                                                                                                  SHA1:2A9AB359891ED1F0C05E5F5DA2658B5934D8661C
                                                                                                                                                                                                                                                                  SHA-256:9BDA7882DA85A45B6E34B7A633711C5D2F4DF73D1D01652088B7500300AE3FD5
                                                                                                                                                                                                                                                                  SHA-512:FA995C98B92A99C1728086C374E55623322FFFF4602759004DA876FB36108E71390B3966B23B4D1F385D5B96FC0ECD676366A25555E4E476735610B8C4CBD0A9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.medtargetsystem.com/js/build/iframe/transition.js?1728655589
                                                                                                                                                                                                                                                                  Preview:var _0x5d82=['blob','uic8','si16','executeSql','CREATE\x20TABLE\x20IF\x20NOT\x20EXISTS\x20','\x20(id\x20INTEGER\x20PRIMARY\x20KEY,\x20key\x20unique,\x20value)','SYNTAX_ERR','SELECT\x20name\x20FROM\x20sqlite_master\x20WHERE\x20type=\x27table\x27\x20AND\x20name\x20=\x20?','serializer','serialize','\x20(key,\x20value)\x20VALUES\x20(?,\x20?)','code','QUOTA_ERR','SELECT\x20name\x20FROM\x20sqlite_master\x20WHERE\x20type=\x27table\x27\x20AND\x20name\x20<>\x20\x27__WebKitDatabaseInfoTable__\x27','rows','item','webSQLStorage','description','size','SELECT\x20*\x20FROM\x20','deserialize','\x20WHERE\x20key\x20=\x20?\x20LIMIT\x201','\x20WHERE\x20key\x20=\x20?','DELETE\x20FROM\x20','SELECT\x20key\x20FROM\x20','\x20WHERE\x20id\x20=\x20?\x20LIMIT\x201','config','DROP\x20TABLE\x20IF\x20EXISTS\x20','storeNames','setItem','_localforage_support_test','removeItem','localStorageWrapper','keyPrefix','_defaultConfig','getItem','QuotaExceededError','NS_ERROR_DOM_QUOTA_REACHED','keys','isArray','INDEXEDDB','_dr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://thrtle.com/insync?agency_id=Initiative&brand_id=trodelvy&medium=unknown&pharma=gilead&url=https%3A%2F%2Fwww.trodelvy.com%2Fpatient%2Fmtnbc%2Fhow-it-works%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE%26gclsrc%3Daw.ds&vxii_pid=12&vxii_pid1=40003&vxii_rcid=2fe84d99-d455-4393-9903-647bdb65b040
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):330841
                                                                                                                                                                                                                                                                  Entropy (8bit):5.597112368502385
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C275AC1C59684F145FE1651EEB936314
                                                                                                                                                                                                                                                                  SHA1:3D9BFB4CA82483F5AFBECC760639E93929BD2541
                                                                                                                                                                                                                                                                  SHA-256:BD4A833C3EDF370F6DD3008B58AB8E7DBA8F8BF94FD0FF08122C1F6F928571B0
                                                                                                                                                                                                                                                                  SHA-512:6D6627AC28BCAB2914960CE30091239620F9F0FD189A21AFEC5BAAAE0B9D21793FF50AAF909758C8D29D37C9926A87B6CCDA7C40C22711416E0529672AF8DA34
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):24745
                                                                                                                                                                                                                                                                  Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                                                  SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                                                  SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                                                  SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202406.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                  Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39816)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2155103
                                                                                                                                                                                                                                                                  Entropy (8bit):5.002124330545178
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3A7AB316FFBBAFCC758438F7B64F18B9
                                                                                                                                                                                                                                                                  SHA1:13E5AE6FCD59ECB64A21CA8FCAA87C847E65B813
                                                                                                                                                                                                                                                                  SHA-256:0B92505F9CE9BC179B10ECC5C51A17A49DF32E16A4A14757EEB7C01AE9CA0692
                                                                                                                                                                                                                                                                  SHA-512:08814D40E51FD8EB3B407C480C69926975D84582F328DA5FD916D316D398B01BAFA8ED04C4E01BEDEF44F762A5A1F78D1B3FFC51732AFBDB8DB0F5DBD8FD21AE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/25bf080.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1087],{1:function(B,n,e){"use strict";var s=e(58),p=e(59),_=e(41),o=e.n(_),b=e(37),A=e.n(b),T=e(28),te=e.n(T),X=e(38),G=e.n(X),we=e(87),he=e.n(we),xe=e(15),Ne=Object(xe.a)().API_URL,Ie=Object(xe.a)().MARKETING_API_URL,E=function(){function J(){Object(s.a)(this,J)}return Object(p.a)(J,[{key:"getHeaders",value:function(){var ie=arguments.length>0&&arguments[0]!==void 0?arguments[0]:"",pe={"Content-Type":"application/json",Accept:"application/json"};return ie&&(pe.Authorization="Token ".concat(ie)),pe}},{key:"getFullUrl",value:function(ie){var pe=/^https?/;if(pe.test(ie))return ie;var _e=window.location.hostname,g=window.location.protocol,l=window.location.port,f=["localhost","127.0.0.1"];return f.includes(_e)||_e.includes("ngrok")||_e.includes(".ts.net")?"".concat(Ne).concat(ie):"".concat(g,"//").concat(_e).concat(ie)}},{key:"getMarketingFullUrl",value:function(ie){return"".concat(Ie).concat(ie)}},{key:"get",value:function(ie){var pe=a
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):65391
                                                                                                                                                                                                                                                                  Entropy (8bit):5.439230048730092
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C766CF5B7DE1BF10E975131470B6B7E1
                                                                                                                                                                                                                                                                  SHA1:1C948222BF133E0FD309236E01EEA965456D0A83
                                                                                                                                                                                                                                                                  SHA-256:F782196E69B26506E8D7DD58EFEBF50EED2A2A5F22213840228C06E22CF326FF
                                                                                                                                                                                                                                                                  SHA-512:81DE75BF33F7CAD48C8BEADD063D4E4E8CD10D0A15AFD319F77BAD8DAC9ABC3D674FBAFEC4BE309DE3C98D92BCB8A73D35759810F87006DA9279C4BE499ECBC3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202406.1.0/assets/v2/otPcTab.json
                                                                                                                                                                                                                                                                  Preview:. {. "name": "otPcTab",. "html": "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
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):656585
                                                                                                                                                                                                                                                                  Entropy (8bit):5.576408609422902
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CA6E8DD2D090811A0EAC8888934A3060
                                                                                                                                                                                                                                                                  SHA1:C41BFC5C7E3AFEF8BA874CEB7CEDDB8CDBE7DCD2
                                                                                                                                                                                                                                                                  SHA-256:A662BD5C1A21B326ED8EE9C38F59223A214C3B5CA9A72FE5F5833B261D1D1A7F
                                                                                                                                                                                                                                                                  SHA-512:95F476F52B3BA45ECA9F7C3B8A3C50DB475C6B816FF881FCF4A0270A23BBBFD8B40A8EF92F91E59AF2ABB04AD4EAD33E8EEFC0EF1FA219DC7DAA2EFAD13A88FB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/shared-1c014a9da81e674e967560739af3cf3f.js
                                                                                                                                                                                                                                                                  Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,u,l,s,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(u=1,l=new m(o),s=document.createTextNode(""),l.observe(s,{characterData:!0}),i=function(){u=-u,s.data=u}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):130
                                                                                                                                                                                                                                                                  Entropy (8bit):4.26510129272748
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D46066B9FB359D5B9C059994D69BC0F7
                                                                                                                                                                                                                                                                  SHA1:801F42641F58480909DF16BA9E6B3973C8B1F5AC
                                                                                                                                                                                                                                                                  SHA-256:54E310005E904894ED9C3E6582EFAE4F8E57E695CBA3ADB1E304BEC2E68A5951
                                                                                                                                                                                                                                                                  SHA-512:B26BFE9332BA08648C8432732F9297359345157A813158AF7E9942583A84FA95D2C5210A50A32617B038413C4ACD961A1AFF3B25DCAD22335A6665AE2D91C967
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/css/custom-color-overrides.css?ver=6.6.1
                                                                                                                                                                                                                                                                  Preview:/**. * Custom Color Overrides. *. * This file is automatically populated if the user chooses custom colors in the Customizer.. */.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13426)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):325472
                                                                                                                                                                                                                                                                  Entropy (8bit):5.60042488392318
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4D682344DB0C3293F4C3CEDA50C506FE
                                                                                                                                                                                                                                                                  SHA1:B5AE7A06E5214143CF4EBBCCF8EA075B7A41D1AB
                                                                                                                                                                                                                                                                  SHA-256:69220F2A5FB96E47B45E194F6872412D666D68CF4932DA2CBE6246471244B8AD
                                                                                                                                                                                                                                                                  SHA-512:5A453337477AD045C3DCC36C96F826E4EBAE3C5E69443C6B7878B319DE08A5CFD4C587F1EFE93840811431E3166BB90ECE314C9A96FA653A1BBECAB902433A7D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-JSC65Z0JFE&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":31,"vtp_rules":["list","www\\.trodelvy\\.com"],"tag_id":133},{"function":"__ogt_ip_mark","priority":21,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":124},{"function":"__ogt_ip_mark","priority":21,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["macro",2],"tag_id":126},{"function":"__ogt_ip_mark","priority":21,"vtp_paramValue":"internal","vtp_instanceOrder":3,"vtp_ruleRe
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1289 x 1113, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):118920
                                                                                                                                                                                                                                                                  Entropy (8bit):7.952849405557303
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0B2ACFBB6FE1961BAA83FA63C1421EB2
                                                                                                                                                                                                                                                                  SHA1:730698FAC6B83626F85AE93AA95664CC8D9A6BBA
                                                                                                                                                                                                                                                                  SHA-256:A889E87D1DFB3C1F685BD3F76983F347E5015E26180777C21461E29AA64E8C20
                                                                                                                                                                                                                                                                  SHA-512:125CCE8EC67942814DB93DCA4B87BB5B3C3F501C697E3CA3312CE215AC22B2845E4AD68CD218C5A65932C7A1176786D7CF30473E3C54AFA538A392DA3FF50C5D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/background.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Y.....^.v.....PLTE.........................01@............|z......$...e`.QPp....................c3.......[/._0.................VY.\`.......CE..........`e.....PS........>@.......|..cf........tz.........2@..........gl.49I...mr....90...............=BS]`.JL.jl.......:2.KM.'+7....^.b"%0V\p.VGL^.u@:.......OUh.......!.lXX...(.|O.......q.R,.^4\cx...%$&SR.....rF..~GD.D@..h<......ks..I,~=%......OL.l2.rt....ck.@7....WV.chyJJO......B..412??BLF.}.....kn~.].WF.97.W%.t{.......nF|..x...ZJ.O......#..........|.E.WVX.~.YV.....f.8.........'.....j/.oB....dac||.OC..b........oll.{H.........aE.yP.ywv$.K......iL.+!u.........re.=.........xs.IG.hf.eJ.q.~`......d_..v..qr.2'_.qM.zsr\.sS;E<p.~T5-.|..h..........dh..e!....z?.nE^.b..T....O....y.I..u..N.t..o.`..W....tRNS..'.DO.g.<~....{.....!l..."IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                                                                  Entropy (8bit):5.12292712843304
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                                                                                                                                                                                  SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                                                                                                                                                                                  SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                                                                                                                                                                                  SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://m.stripe.network/inner.html
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):176
                                                                                                                                                                                                                                                                  Entropy (8bit):5.0830039192559076
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                                                                                                                  SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                                                                                                                  SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                                                                                                                  SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4303)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4639
                                                                                                                                                                                                                                                                  Entropy (8bit):5.335532401726256
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:36D046FD50FCCFD52033EB89E0F526E1
                                                                                                                                                                                                                                                                  SHA1:1DA829071CE2270E89CDD58F577BA850D6557C2C
                                                                                                                                                                                                                                                                  SHA-256:354D2875EF4311FEA799D21C24AA695DEC7B278096CD41B11BA229A158C76552
                                                                                                                                                                                                                                                                  SHA-512:CF8DFD2017E9BB9C7D3448F990A3CCE810611A1DDE9BEB06B560FFA739944DFCD0DE9331FEB53CED877967C5C0F2F19536347338E6374C48BB45A09E0269749C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/webpack-279313c0fec0d0a1.js
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t,r,n,o,u,i,c,a,f={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var r=d[e]={id:e,loaded:!1,exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,l),n=!1}finally{n&&delete d[e]}return r.loaded=!0,r.exports}l.m=f,l.amdO={},e=[],l.O=function(t,r,n,o){if(r){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,n,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var r=e[u][0],n=e[u][1],o=e[u][2],c=!0,a=0;a<r.length;a++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](r[a])})?r.splice(a--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var f=n();void 0!==f&&(t=f)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null)
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6527), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6527
                                                                                                                                                                                                                                                                  Entropy (8bit):5.321965082205224
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:32885914D90487569996A6E67BBFD0FD
                                                                                                                                                                                                                                                                  SHA1:2BD30A3C9248FA92499648F6234B07ACAC6B0576
                                                                                                                                                                                                                                                                  SHA-256:9A0C53A04744E339FAAD42117B05CB4E75D3646B97A4BEEE787C8AB85A2658CB
                                                                                                                                                                                                                                                                  SHA-512:F559DFC4B811BFF3AAE313916430CC53568B152FDAA180FE44592F1582BDA488E7654D75DE300A1A90D521F3C49F4E47E7056825B1BE0AE1224F1EFD28A99AB3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/1664-35c29c6d46380aab.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1664],{7498:function(e,t){"use strict";var r,n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{PrefetchKind:function(){return r},ACTION_REFRESH:function(){return o},ACTION_NAVIGATE:function(){return l},ACTION_RESTORE:function(){return u},ACTION_SERVER_PATCH:function(){return f},ACTION_PREFETCH:function(){return a},ACTION_FAST_REFRESH:function(){return i},ACTION_SERVER_ACTION:function(){return c}});let o="refresh",l="navigate",u="restore",f="server-patch",a="prefetch",i="fast-refresh",c="server-action";(n=r||(r={})).AUTO="auto",n.FULL="full",n.TEMPORARY="temporary",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},30:function(e,t,r){"use strict";function getDomainLocale(e,t,r,n){retu
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64660)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):293807
                                                                                                                                                                                                                                                                  Entropy (8bit):5.174217836992339
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5C678F66CB28D1C1FCC9CD92D11DF120
                                                                                                                                                                                                                                                                  SHA1:CE23524EBD32F89B49EEFB217ED883A5CB30DEA8
                                                                                                                                                                                                                                                                  SHA-256:CFE8F3FADAEE9649689694E703B436EDFAF38549EB2C2232EDCCE5D2E9EBAFA9
                                                                                                                                                                                                                                                                  SHA-512:B5D700C2B906F01D56E35184F1D573C1C3A33F096E57E29A8EC6F88AB7ABF20F2AE67DEFC29849D6AFF9EDF2522A0D925F1116E63D1A05A438A61A59B1D105F8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/app.25bfb2cbc262852f4cc0.css
                                                                                                                                                                                                                                                                  Preview:.error-page[data-v-34b6d240]{align-items:center;display:flex;flex-direction:column;justify-content:center;min-height:100vh;text-align:center}.error-page a[data-v-34b6d240],.error-page p[data-v-34b6d240]{font-size:18px;font-weight:300}.error-page a[data-v-34b6d240]{color:red;-webkit-text-decoration:none;text-decoration:none}.error-page a[data-v-34b6d240]:active,.error-page a[data-v-34b6d240]:hover{color:salmon}..nuxt-progress{background-color:#fff;height:2px;left:0;opacity:1;position:fixed;right:0;top:0;transition:width .1s,opacity .4s;width:0;z-index:999999}.nuxt-progress.nuxt-progress-notransition{transition:none}.nuxt-progress-failed{background-color:red}./*!. * Bootstrap v4.6.2 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--g
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 296932, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):296932
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9990765789016205
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A32BB435D13DE699DCCB92C041CE1389
                                                                                                                                                                                                                                                                  SHA1:68D34080340E726DA3B2F1AF87E9C039AD7FC4EB
                                                                                                                                                                                                                                                                  SHA-256:05773C4521373668376192A5E17A7A1912811DED3255D393DB9982CBB1E57C98
                                                                                                                                                                                                                                                                  SHA-512:EE81B052527F212713AC426CD3292EB232A0478038A9865A478FF9DCA6F9D6AC38AA5B1A452F204EB3C3844F190FC753C44AD40EDF2708901C8ED7FACB42D12E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/materialsymbolsrounded/v211/syl0-zNym6YjUruM-QrEh7-nyTnjDwKNJ_190FjpZIvDmUSVOK7BDB_Qb9vUSzq3wzLK-P0J-V_Zs-QtQth3-jOcbTCVpeRL2w5rwZu2rIelXxc.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2...............................................2.`?STATp..v.....4.....P..6.$..h. ..~......[.....Ub.....W.`b2.....<..&..l..A........B.Pt...v.....6h..............$?......7.\X.+ r.h....#..&...C0.K..G.E...A.b..LF1..?.L.lD...bAq6.i.!.X.WE.,.8...j&7rh:.p.[..v.?....B.._^....y.W....,.q..UR%U..&k..'.I..t..N.?5M.A.__-..RP.k..~.PJ)(....fX._?n..G.$}..z.Ug....1"..Q%UR{4s^x.S.i.f.vb..(b..*...;$.L..."nc.Q.J..z........g(.%...r.Y~..m.......j......R......d...7.e..p...X.P.u;h....6.s.a......../..y.xx..~.....pH]..4..Amd......./.b...F<.,...@.o.5F....^S%UR%E..N.x..RJ..o..TR.J....l..y.RJjGl.vJ..gj..7jf.+4.'....}tK.W..<.ko...t..[..sV..>..0.Oa:A.. .....&D.....)..2.X.T?.....;....T..Y.....1 "..>....?.<.S.c..t.Q...B..|}.B.M..j|.C..9......M..S...E.^R.V..^...R...?.T?U>+.B....U.`..Q]..b..8.U....ix.=....>......./.I..I)....{..!p[g..!(2E.*Cp..A.DPA\.pmP.]ZV.4[jV..o.....g..W...........|W..:.%9@.{..Z...!..`.....P^t..b.....#.......K......./.D"....2.$..$D....R..?_..X...kk........
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19432, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):19432
                                                                                                                                                                                                                                                                  Entropy (8bit):7.987178097807064
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8463CDB9A06B7047C6E2E7EDA0FD0627
                                                                                                                                                                                                                                                                  SHA1:BEA3F13F55C080E15E50312A5D5CECF29B08F801
                                                                                                                                                                                                                                                                  SHA-256:7AECBE035C1E311EABE7CAC089F565C917558C365F809D5A9684881782370E1F
                                                                                                                                                                                                                                                                  SHA-512:CC46E30571E453431269F6AB06097C96601FCF4F700AF69AB6416BC632B86D8FD756F7BC6C8710C05686B62371EC87B3A5ECB5DC5FDFFE5010EC0603EC678B08
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/assets/fonts/Switzer/fonts/Switzer-Bold.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......K........ ..K.........................?FFTM..2...,..:.`..N.....,........6.$.... ..0..H...G.m..%. w..Z~.....t.':.....6..3..8...?)...5...z.......#.DD...D.p...pC.)f..+....T.....I....Aq;....q..#.Cd..O^U.`G.iY.'.....U..U^.S.6..w..>8q...%.}.Cg...l......'.z.u*).9D*lxt.s....r...N.0.f.Y..?E..sX..T...\K..U`...Q+9....k.}.f..E$...I.; ]..J.....a...h,....(*..tC%.V...H......cbM..m..v.n.w.[...m........[..7....X.+..q....F.$B!<........o.cM).%.....B.v5.9...RQ.....td......q.........{..,...^n...SJ.t.G(.C(!<J..7m......./.........z.Z...e.pS\..w....Q.3?..@<.i.$..@.r$K..b8yG. ...>..Hv`.[...d...N...'.....Bx$[.........+.8....L...K...5.t.RnF..<b:P.Z.."..,..::...:5`..F..0.r.)..9.}.._g.h.....B.!&..r...d0.#.8].P.k.B..+\.[Q^D...*."n`.%.....W.<..`\...5Tz.s.......4..\...~a.....~.io.#..A;....ZN.....7Z.ff.^.V>.....d...}Y.oeY....$.'.*.PU).tu...NQ....._VI+o.Gt.<`....l-.kz..M..D..R.|.;.|.#h..u.....yDD.V5...S?..<........K.t@..i.'...^S.V../KvzC..X+..B.A<..,84P-#.z./.....Y.c.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8081), with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):8159
                                                                                                                                                                                                                                                                  Entropy (8bit):5.283821212054019
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6DBFBF57E9D7450CF8BD10C80B85C0F7
                                                                                                                                                                                                                                                                  SHA1:13151A85D7AFD82C948100B5A544FF878EF85CE5
                                                                                                                                                                                                                                                                  SHA-256:AEE88027FBEC429C5370B7B17399D720707396B7F170FA20CC6C3D0A318D764D
                                                                                                                                                                                                                                                                  SHA-512:68350A82435195ADA623FED98856D191EBF94C9C959AEC23A7C2AB91FED7CCF34513F723692E6B6BC43373D70F608776B89F07415D16CB0A2BF189AB1E903F38
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/***..** Common JS..** (C) Gilead.com..** Last Updated: 15 Jan 2024..***/.."use strict";var $=jQuery,scrollDirection="down",scrollPos=$(window).scrollTop(),fnGeneric=function(){},navAppVer=navigator.appVersion,gl={util:{isDesktopView:function(e){return!e.is(":visible")},isInViewport:function(e){if(e)return 0<=(e=e.getBoundingClientRect()).top&&0<=e.left&&e.bottom<=(window.innerHeight||document.documentElement.clientHeight)&&e.right<=(window.innerWidth||document.documentElement.clientWidth)},fnScrollTo:function(e,o){o=o||500;$("html, body").animate({scrollTop:e},o)},fnSetFocus:function(e){$(e).attr("tabindex","0").on("blur",function(e){$(e.target).removeAttr("tabindex")}).focus()},fnFadeIn:function(e,o){var t=$("#"+e).get(0);$(t).css({opacity:0,display:o||"flex"}),function e(){var o=parseFloat($(t).css("opacity"))+.02;1<o||($(t).css("opacity",o),requestAnimationFrame(e))}()},fnFadeOut:function(e){var t=$("#"+e).get(0);$(t).css("opacity",1),function e(){var o=parseFloat($(t).css("opac
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):368
                                                                                                                                                                                                                                                                  Entropy (8bit):4.584384591050684
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EDC4047A5A030F2D9273F8D8883BC77C
                                                                                                                                                                                                                                                                  SHA1:54CD7D218573652AE747E1D193C1B8474F3F2E7A
                                                                                                                                                                                                                                                                  SHA-256:5575A58352AC8CC2FBE375C54584395182A63A11D6A7711781F56D92E9C5AFBD
                                                                                                                                                                                                                                                                  SHA-512:82ECEDC18EDAB4CA1A8D08CF3F0EAEA51BAE54C13FB3C6DF577D5CA4F60F69258C75751F451DE25EAD0790A52EF1F9F6289DFD08E928444D4CD34C96B4466526
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24" fill="none">. <path d="M12 2C6.5 2 2 6.5 2 12C2 17.5 6.5 22 12 22C17.5 22 22 17.5 22 12C22 6.5 17.5 2 12 2ZM12 20C7.59 20 4 16.41 4 12C4 7.59 7.59 4 12 4C16.41 4 20 7.59 20 12C20 16.41 16.41 20 12 20ZM16.59 7.58L10 14.17L7.41 11.59L6 13L10 17L18 9L16.59 7.58Z" fill="#2A9D8F"/>.</svg>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57791)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):58072
                                                                                                                                                                                                                                                                  Entropy (8bit):5.247960089226309
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                                                                                                                                                                                  SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                                                                                                                                                                                  SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                                                                                                                                                                                  SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/bootstrap@4.3.1/dist/js/bootstrap.min.js
                                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3873
                                                                                                                                                                                                                                                                  Entropy (8bit):5.449356981314357
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A403C1A78FA01B58C5DB4C46F61CC7FD
                                                                                                                                                                                                                                                                  SHA1:0CFB3523CE55B6F5D61A3A299288CD11C77DAFA9
                                                                                                                                                                                                                                                                  SHA-256:B68B1F078E6639A90BA7C17A4434E33977E72198DB499B4AB195073443111EF3
                                                                                                                                                                                                                                                                  SHA-512:D2E8FFB5CE1DC83EB396EC84A5DAF16A56CD608A0A8B2AAFE9411F2A2AAAE03F123B50A44DE01F5B8CB34119DFB07DC1A007B0D8E83C7D2D72FDDA58769561E3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=PT+Mono&family=Sora:wght@400;700;800&display=swap
                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'PT Mono';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnCIzM-Py.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'PT Mono';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnCszM-Py.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'PT Mono';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ptmono/v13/9oRONYoBnWILk-9AnCEzM-Py.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 6 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):103
                                                                                                                                                                                                                                                                  Entropy (8bit):5.257749648852401
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1E2628FEA04EDA458E8F43849960BB1C
                                                                                                                                                                                                                                                                  SHA1:AC3070E22042341F1398BE30BA420BF206223138
                                                                                                                                                                                                                                                                  SHA-256:A3637DA4787F92B79D4F14881768713233D5DD1C1B2AD0015D99B795D139FE5F
                                                                                                                                                                                                                                                                  SHA-512:3F6984AC23DE9BEC99AD412280F2A8B30E242E8025775D007F1D7BC586EA4D846D6F4E44700900BBF34FC588DEF2300D72130EF079C1B9B69692ABF07BDD1283
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................IDATx...~.... IDATcd^s...........w.0$..fxz.....D.T.,p=....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1617)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):37359
                                                                                                                                                                                                                                                                  Entropy (8bit):5.058373025024448
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:40B47C2ADD720B5F36725F3D824E648A
                                                                                                                                                                                                                                                                  SHA1:5DCC7E255526CECCBE03C41878C6231F253C5563
                                                                                                                                                                                                                                                                  SHA-256:8A4A7DEB08EB5C5092B4729FECA6E92B3FB0738BC682B23069CDA066FE3D7037
                                                                                                                                                                                                                                                                  SHA-512:86A4FA199874721D80F9CCA28C617AF0BF133EEA744170A3573701538F3D0EE937A20F419ADB22408A76238E22B2DBF9C3D4054DA61F1CF36C7660BE530741F2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/* using rivets.js to build interactive organs and livers elements */.let scope = {. organ: 0,. activeBtn: 0,. liver: 0,.};.let body = document.getElementsByTagName("body")[0];.let homepagebody = document.getElementById("home");.let activePage = window.location.pathname;.let pageId = `${activePage}`.replace("/", "").replace("/", "").replace("/", "");.const surveyEle = document.getElementsByClassName("position-sticky");..$(`.navbar li a[href='${activePage}']`).addClass("active");.if (activePage == "/") {. body.classList.add("home-page");.} else if (. activePage == "/resources/tools-and-support" ||. activePage == "/resources/faqs".) {. $(".dropbtn").addClass("activeState");. body.classList.add(`${pageId}-page`);.} else {. // $(`#navbar li a[href='${activePage}']`).addClass("active");. body.classList.add(`${pageId}-page`);.}.// document.addEventListener("keydown", function (e) { .// if (e.keyCode === 9) { // depricated.// body.classList.add("keyboard-user");.// }
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1094
                                                                                                                                                                                                                                                                  Entropy (8bit):4.924929448300559
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:282461248BA440DC58D2B0AFBEB68AD0
                                                                                                                                                                                                                                                                  SHA1:A7ABD2900AE2E14B2FB61B493AF0D6C41EA3FE76
                                                                                                                                                                                                                                                                  SHA-256:56F0B63C0254B1320C1EFA79A262CA31E5A5C65D5404E3733CDB4D7BEE1B178E
                                                                                                                                                                                                                                                                  SHA-512:4E2FD9146D19DD8F6F8AB61AC6DF091DDF721A526C93630FF58CB631AC6A007FDFCBE78FA56C4A4578A29295F098D1ADE9D2E35D3CA09129D70DF618E6A97EF4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:const COOKIES_AGREED = 'cookies-agreed';.const cookieModal = document.getElementById("cookie");.const inactiveClass = 'display-cookie-hidden';..const displayCookieModal = () => {. var agreedCookie = getCookie( COOKIES_AGREED );. if(cookieModal && (agreedCookie === null || agreedCookie !== 'yes')) {. cookieModal.classList.remove(inactiveClass);. cookieDecision();. }.}..const cookieDecision = () => {. window.addEventListener('click', function(e) {.. if(e.target.classList.contains('cookie-close')) {. cookieModal.classList.add(inactiveClass);. document.cookie = COOKIES_AGREED + "=yes;path=/";. }. });.}..window.addEventListener('DOMContentLoaded', () => {. displayCookieModal();.});..function getCookie(cname) {. let name = cname + "=";. let decodedCookie = decodeURIComponent(document.cookie);. let ca = decodedCookie.split(';');. for(let i = 0; i <ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.i
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 25632, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):25632
                                                                                                                                                                                                                                                                  Entropy (8bit):7.991309101963606
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:995056DCAE1E90935575B84EE41102DC
                                                                                                                                                                                                                                                                  SHA1:98E504EAA9AC33E7FE66547386A116D05D7ABC2A
                                                                                                                                                                                                                                                                  SHA-256:67CC692F4150FA3F9B353921C8BD8A2249444C79E3068EF2BEDA2859F9A85F77
                                                                                                                                                                                                                                                                  SHA-512:98108CAEA61534936C67E1FB751BC82A528E65D31D2C160B6B5FB4D11EA3E140434F328E995B5CF69BC4B17A2E74485A911B16BD734DEAA7B893BB71432C6181
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/_nuxt/fonts/GrandSlang-Italic.995056d.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......d .......D..c.........................?FFTM..2...4..f.`..f.....(..o..~..6.$..x. ..]......7Dv.E.....[...f42v;......1l.0.........2..&m...W..."..".P..>&j.i+..O...N.i...{_.HD.dB.....$a:....=../%9........v.......s.r.w!....9PU......0.idh..-?-...C..N<.eg.....m.L....e...H.4.=..i.a..j.O.....!.....PZ..=....,..l.....}...=9.p..I.....(...H.y......w....+.I..*$!..'.[$.....BU.,.TGU.....2g....8PDpL.QA7...\8.Qp.D.3..m.aoYi...|[.......6.........*.S......yG.f}..BG`.N....D.4b.. .gbd....5g\....*k<U.t.m+mF..s...kn]R...~~XE.)nT.../....E:..|0'...Q.I.......v.{...*.........o.+\.8.:..{4.Wu.OB...."...h0..;c..{w7........n.K... A..9...\&$..c,bA.LH....tB2!..NH..bA,...".....`O.u(..;.>..w......ppr....`E.".}./....K.A..X..v....jcX..sS.(r..ec......,....<.D.X.)..g.@.M.oI?...h4.E.PP7K ..(.[.&..(..'..}J...... e.rc{T..*zS.M...Q......TM+.S.G.-`.!.D.....\....S....<...*.]..9..b@.j.R..Y.9..`d....90..e..yx.7..{@>.].....|gj...&...j...c.PMu.F..!Q%.-..F.=.(. .w...D.. .w...T....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):105763
                                                                                                                                                                                                                                                                  Entropy (8bit):5.139660132930713
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A087A0AC599957C6FC08FF043658C2DB
                                                                                                                                                                                                                                                                  SHA1:CDC3A4B2EB6F36C551248D857D6737F915DD99E7
                                                                                                                                                                                                                                                                  SHA-256:522497F6C4C1B15491944C06B067B238C565F6662BB48EC60E108F8EDD78AB6A
                                                                                                                                                                                                                                                                  SHA-512:912ADCF441FE86B2E49FC0D8D48B66DAAA228F064084306D83B56DAAC0A5A59D295A56D4D039AB64A7F922239C3A26A37BBD1B564CCFF7D05766230217597B46
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:var _0x51f4=['getPerformance','hostname','pr-3.144.0','#c00458b1','production','dmd','DOMContentLoaded','visitor','dgid','exports','call','toStringTag','defineProperty','Module','__esModule','object','string','bind','default','prototype','hasOwnProperty','length','replace','%3B','undefined','expires','now','write','%3D','split','cookie','create','read','converter','attributes','freeze','Cannot\x20find\x20module\x20\x27','MutationObserver','WebKitMutationObserver','document','createTextNode','observe','data','setImmediate','MessageChannel','onreadystatechange','createElement','script','parentNode','appendChild','port1','onmessage','port2','REJECTED','FULFILLED','PENDING','function','resolver\x20must\x20be\x20a\x20function','state','queue','outcome','promise','onFulfilled','callFulfilled','otherCallFulfilled','otherCallRejected','reject','resolve','then','apply','error','status','value','success','catch','push','callRejected','onRejected','[object\x20Array]','toString','must\x20be\x20an\
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5266), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5266
                                                                                                                                                                                                                                                                  Entropy (8bit):5.863534821922749
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:00D8EF8C75C692D08C51C4BC7BB1C255
                                                                                                                                                                                                                                                                  SHA1:2A714F659C85F8C112838CF38BED6F17304A2EAA
                                                                                                                                                                                                                                                                  SHA-256:2F95BAF1CCAA9E45ADCE695D72FAC68D6F2874CDC1FA737DDAA8854E0F5907B8
                                                                                                                                                                                                                                                                  SHA-512:ECF5C4077A447DB8148338811486C1776013AE3FB6EC4F9358168F5CF9F86559AAE1888F1933431B55A17749CC66B5EF04BDF9D2B2BA58990928DC6E6A1E7DD1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (40957)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):452720
                                                                                                                                                                                                                                                                  Entropy (8bit):5.408282711101888
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0A137D50B51026D11DFF59CC47AC7BC0
                                                                                                                                                                                                                                                                  SHA1:359438F26655A8ADF23030A4231D8152E7C72C00
                                                                                                                                                                                                                                                                  SHA-256:79BBFBA8D03DEFF06CCEA38B29108B27F6ADFC7A87C17F3EA51750CC1F3B0654
                                                                                                                                                                                                                                                                  SHA-512:056E9F98D1A4B435D0F85EF09B3502EDC2C9A3B068BDEEF9E063A416D986D3DC6D2A83C693E76D107674AA570817491E445C6818DEE28ED328F13882ECF12555
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/pages/_app-aed533a79d2c1b74.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{8417:function(e,t,i){"use strict";i.d(t,{Z:function(){return createCache}});var n=function(){function StyleSheet(e){var t=this;this._insertTag=function(e){var i;i=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,i),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var e=StyleSheet.prototype;return e.hydrate=function(e){e.forEach(this._insertTag)},e.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var i=thi
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16375
                                                                                                                                                                                                                                                                  Entropy (8bit):6.068027363816206
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:AA0EFDE1CF801F42D96A139F1309BA5B
                                                                                                                                                                                                                                                                  SHA1:B2F67F7BE5FE6FCAD51703F3B70A1F5A6C682472
                                                                                                                                                                                                                                                                  SHA-256:8BD57829D319A66C09850987445AEF4A8D2F2734243081585108BCDA308DAA11
                                                                                                                                                                                                                                                                  SHA-512:D9415A792B1454954F4A905A4255D963DFE6F8D2CD4B1FB91F3570960AD8E8CE135253BE41102D12BAD92A3840659185F7B1CC8C1A8924F2B1E715CB34E127E9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/companies/5.svg
                                                                                                                                                                                                                                                                  Preview:<svg width="250" height="37" viewBox="0 0 250 37" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="249.169" height="36.432" fill="url(#pattern0_1581_48830)"/>.<mask id="mask0_1581_48830" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="250" height="37">.<rect width="249.169" height="36.432" fill="url(#pattern1_1581_48830)"/>.</mask>.<g mask="url(#mask0_1581_48830)">.<rect width="249.169" height="36.432" fill="#00203E"/>.</g>.<defs>.<pattern id="pattern0_1581_48830" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48830" transform="scale(0.00261097 0.0178571)"/>.</pattern>.<pattern id="pattern1_1581_48830" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48830" transform="scale(0.00261097 0.0178571)"/>.</pattern>.<image id="image0_1581_48830" width="383" height="56" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAX8A
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):110467
                                                                                                                                                                                                                                                                  Entropy (8bit):5.444558025317745
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D5DFC315902EF0A7C13226CDC6FED862
                                                                                                                                                                                                                                                                  SHA1:D273CE3A7518E87C8A3877E1025AB6DBACF479FC
                                                                                                                                                                                                                                                                  SHA-256:8EA04C87AB1E280EC676D77FC8D6E1BD8716188F722E59C6237A52BC8C5A5E4B
                                                                                                                                                                                                                                                                  SHA-512:70AFBAD2E0FCF48E32061B8F3F4C708434E4B64E0BD2AB3B864624799C8CACB1DCFE399FA74F491D30234E43698B677579981448458DAAC29F97BC46C9220B9A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 642 x 644, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):191631
                                                                                                                                                                                                                                                                  Entropy (8bit):7.967994095175466
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:77F7001463BA4B2C25AFE739BF7BA827
                                                                                                                                                                                                                                                                  SHA1:A251B22E731085EADBFB9A9092598EB90E79ADDC
                                                                                                                                                                                                                                                                  SHA-256:D6E5B522B40E9AC97AD2B45D7C3C1EA068487510D31A11A8DC38FA6110727142
                                                                                                                                                                                                                                                                  SHA-512:76FD97CEA14DD678D73D39F49FD55EB595867A3E7A48EBC5CCDCBDFCC9932160305C71968CC088CD6704A60BBA81DDFE70B6B41DBE95AE2056F3964329360828
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w.:....PLTE..v......................... ...~n.o_%........wg1*!..o]KuaOzm^.....N..^UFe[N...)$.;71.....t...lcX..iQ>...cL7^E0.....x...hWvhW.....4.){dR.rasi^.....e..l-%.pTCV=*JIF...QQO...{..q..`XN>:BMU7.jZEYXU..v...CA>.....`2[`f=4%.zYOWjqV62<D.Y,a^\..>PG9R..~ywcfj{W/|a?SW_AIV..IlM0xY=...IA3[0.kg`vM$.dF..Pvut.vk..V.P%.pA.xEhJ%J2...MHO_.}:..D.]....h<`B .sRqmj...G;)..VT^uq@..nM.yH..Oc7..|q..^...zrk?+.(29...d3..:......S.&+.~E.sL..`...i@J%....,...h............}.......|o....x...v0.}W@Np.s<.sg...zJ.....i4........jnq..x.....{U.q@..............p.k].....RI,..d....vi>..........bS.m/..[.|$..h...o......g....,....d..[........?y}.=T.cF[_m..A...Of......e{.>'4........f.o0.P..k.i).A../..F....tRNS.......+.;...yIDATx...KdU..+._../.L.......N.fR..D.mA..nQ.ZS[[.Z8EQ...HTlK.. Ba..V...X...BE.K....q..../=../......>.y.]t.J:z..U.n..+..u......Y.Iv...E....]v......c.._t.+..QMUmW.Mh .].2.Q"....J........C=|.).p.......o.....n.A.b...47.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17296, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):17296
                                                                                                                                                                                                                                                                  Entropy (8bit):7.983823683070221
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4A148F8CE97E95CCA7603C780B30DECA
                                                                                                                                                                                                                                                                  SHA1:8DC4AB3DD3C3EEC371CFB6B0D164F105D5C72702
                                                                                                                                                                                                                                                                  SHA-256:FD30C4A7FB3732D8D1741CE0A3C67D20C67D41332D571931F7BBFC7F7040ED72
                                                                                                                                                                                                                                                                  SHA-512:BD9283A40BF32457A27CA3F87487E9049D1FC62D2287BB35842D9828165F490937CCE219440F79B512159DB0E40FB6ED039FB6447BD2E487490F0EFF5ECD0C76
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-light-300-13.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......C...........CD.........................6.$. .`........0....a. ..I3....2#5..@u&..?~.....q=.y.T.2?{E...0Gh.5....{ ..Kd.C{.jV..W(.....E6.D.`K.;,..........q..s.k...Y.Y.5^..5:cqw..=.=.Fgl?......g<.......`..A%..)..H..$K....Y.e.+k?[i._.....J.S.mU....WZ.....h..;.ou..*r.:co.n..h..I...%...2.c|d .....A.Ty...3..,..K.,...QfA0X.7......x.....*.G..xU...d.............B.J..0v.LFC.*.X .i............."..9.m...X...h..*.'P.dS.hhN.,..o.VW.6..?.$~h.m>..{.*g...O...H/..Qi...{+g....ZsOhM3.b..Us..4_..Q...^O.m.3.hl.r.4.*.o...Z...<.......J...P.Z.Nj.BY.9.RmR1........JM.l`{...J../.V......i<...6L..}.F.........J.V...J...G.u..k.........o..}..Z..7R.K......z.uG....<........UM5.R..z...9v..}t.....l..JM.s..r..Ns..Z&.._.t.v.UE#.0=m6,..X.5.....76...Z5[R..wy..........;.{......Ni....f.......j....y.|n~5....../.7...s.=w....)Zb`...Q....b^,.+..V.....Ul....w..g.YqN\.W..qM\.7..h<.m.z.._.7.c....:.;.;O.<.^G9.]...,....?._s.A..h..18....\....Z/6.mb..-.......e..x.s.._.wO..a......R
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):18726
                                                                                                                                                                                                                                                                  Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                                                                                                                                                                                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65201)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):141048
                                                                                                                                                                                                                                                                  Entropy (8bit):5.335497085592194
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6F78840188652A255488524BA24B694C
                                                                                                                                                                                                                                                                  SHA1:5D30199ED324BCA3850CB0BA2E002CA8BBD63328
                                                                                                                                                                                                                                                                  SHA-256:39905D3D4BADF88532FDC2AA18CB6FC26C57382CAA8A05FE0A8365B70FC2EB8F
                                                                                                                                                                                                                                                                  SHA-512:C1B0214A84E38778E2AD600EB065B19EC1B9C1DAE1B26AE4ADBB3381D8D04103B9A00313623766754B3223D4C8C292187B46442488B6273804C226262E1031C3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{4448:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(7294),_=a(3840);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):790
                                                                                                                                                                                                                                                                  Entropy (8bit):7.635555423680771
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1C429CAD99B406829E450F9020FC5EB6
                                                                                                                                                                                                                                                                  SHA1:8CB86302F4082FC74F0B061E4B7AB1682CC6D46F
                                                                                                                                                                                                                                                                  SHA-256:E2860906468321982F4C79A523623D1A3199E009D376C9547FD444EF1FF628CD
                                                                                                                                                                                                                                                                  SHA-512:FCD847F4ED8E9D8D7C147DB8DF16BC45D62FAE2851E1E4FFF9324DE42186AAF6BE06A71557C7707AA5D1C6DDCB5787DA2A4C7771CFF3B870408EF06B9AC3AAB0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/favicon-32x32.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATx..]HSa..M....B-."4J...((..5#o. ...".B...1...&D.....YV..i.... ...Z.S...y....6w..?.].}.?{......"..ed.i%..V..,'...#B.....t.".#..[E..S8..I..._....Z|=..1@..-.FZ.z&..@.H...\..".........G.....fQS=..#.^..z..K..m. ."t...3....^.E..sz.t......<.....l.x.}{Z.ww+2..!.]...8.h. ....hk....."^..aul.4.fU..?.. ....BC...w....*X....r.....&.t...Lh..:.....?..........p,..&.Vj.];Z$.66)...t.:.Y.!@......A.)u".............3....edRZ. ...F.=...:.!....#HL..........zy..f..6...?Z....x0.*.?d`...nD.J.....^+z..p9".w.6.:1.G=[.CK..wa.g.\C.(<l2.T..8r.~.EF{.....M.En..)Oa..`.5.*.4r..{3O.d_......a....b3z.0*....`.q...Z...y..........@!.".W.^..>...fdA..'...Zn%7.}.$..a.Yn:.... .f.YBF..8.".P...&SC.J.!......H.-..3...2....W...U..T....IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1402
                                                                                                                                                                                                                                                                  Entropy (8bit):7.7973793385902646
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:452280FC7E3747F179CCC6953A06E2A2
                                                                                                                                                                                                                                                                  SHA1:AFE66822898BED8BB79B95DE40E50E3BDA16B913
                                                                                                                                                                                                                                                                  SHA-256:D6CE398E252A08BF0065B48E4D43A74F775BFF44B5A8EA2C4F7942CD632C4182
                                                                                                                                                                                                                                                                  SHA-512:5E694E106A306FB09D25CB65C6C11EFBA7A7E8A1FCE21844B35EFFDF439872790C978D42D7946E8EB18CE60C60344C1BEAD2D1A9B2C6A3E5FA94D6BF21786D6E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..?s.E..=eB.D.a.-....;.....$.vGgS1T.;..+J;.]..T:l&.*..x....{.-.;y.E...G...of..?....+..0..:lo.v..B..CS..9...4....34.i...0[.%.W...;....,.@.Y......5g!.j.B.....9..PsJ...8;.....}>......c....jr:.YL....X.........E("...B.j.4.`..cJLO1^..)V........k..E.i...D.5.-.s.....E.u...F..........s[G..r./....tV..}*.....2m.l9D..#...v..m...k.-........L~Y.Z6|.1..|h.=..W....`0..$S.FN......0^p..r.^.7..e..4..3....I....@.....S.A#.....]t@Gpi.q.8..(S.A....I...u.1..-.b.4.N.>...3=..=[...S..".4J.y~...:.........Q.."h.tx.|i{$Q ....I....A......x....u.$.ueSq....A..Pgv.........(`.7...S.......=P.....k;.F..J..A.".d.]...g.o..X.TUl..?@..!...>..].h..T.SU....s...w....M*L%.a.u.x..@C.l...H..+Ko.b.k......o...@....._..^z#....T..m..}W...hx|#.Lm.Y..y^.!N..&...BE.w<Z.yg7.7.L...G..WI....6z...U.....!.!.......+.d..kwO.:....3...4*ZBKB.}...A.1.g.c......lL.y.+.p....{..~....z.`.....?.x..t.\g......X..|..].
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16388)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):23884
                                                                                                                                                                                                                                                                  Entropy (8bit):5.450285045071517
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1ADD09EE40624238AC43DA7847E85DEF
                                                                                                                                                                                                                                                                  SHA1:1B5CB40640136CDC1533A71C026D41505303FC85
                                                                                                                                                                                                                                                                  SHA-256:5B8A174E3A0BC67CA1DAAFFA80246F6F247907D71715752AF0ABEA6BA4DAB38E
                                                                                                                                                                                                                                                                  SHA-512:2AF10CFD07DF555BAFCD20A036781C341B443B3039CA30DB85C4743DB57934D345EDF80C40DEA3A7C594667C52E844BFBF7AB31DD8A00751BC56A39F7E9188C0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1126],{1599:function(z,S,n){var b={"./af":1455,"./af.js":1455,"./ar":1456,"./ar-dz":1457,"./ar-dz.js":1457,"./ar-kw":1458,"./ar-kw.js":1458,"./ar-ly":1459,"./ar-ly.js":1459,"./ar-ma":1460,"./ar-ma.js":1460,"./ar-ps":1461,"./ar-ps.js":1461,"./ar-sa":1462,"./ar-sa.js":1462,"./ar-tn":1463,"./ar-tn.js":1463,"./ar.js":1456,"./az":1464,"./az.js":1464,"./be":1465,"./be.js":1465,"./bg":1466,"./bg.js":1466,"./bm":1467,"./bm.js":1467,"./bn":1468,"./bn-bd":1469,"./bn-bd.js":1469,"./bn.js":1468,"./bo":1470,"./bo.js":1470,"./br":1471,"./br.js":1471,"./bs":1472,"./bs.js":1472,"./ca":1473,"./ca.js":1473,"./cs":1474,"./cs.js":1474,"./cv":1475,"./cv.js":1475,"./cy":1476,"./cy.js":1476,"./da":1477,"./da.js":1477,"./de":1478,"./de-at":1479,"./de-at.js":1479,"./de-ch":1480,"./de-ch.js":1480,"./de.js":1478,"./dv":1481,"./dv.js":1481,"./el":1482,"./el.js":1482,"./en-au":1483,"./en-au.js":1483,"./en-ca":1484,"./en-ca.js":1484,"./en-gb":1485,"./en-gb.js":14
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):3834
                                                                                                                                                                                                                                                                  Entropy (8bit):4.882941326787162
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7D3C912A45D772D4E9A66033BCD34036
                                                                                                                                                                                                                                                                  SHA1:73E550D3D07280B84FE2208B6E0E5241543FC7CC
                                                                                                                                                                                                                                                                  SHA-256:BE746FED6E8DBF227FB9AFA373467DD7DD2D353B0EF21EFBDFFAC873A69C4696
                                                                                                                                                                                                                                                                  SHA-512:BF12DB70FA533914448B1D8CF9243E2BB9D2329303B371B5043928A8938D461DEC8F4333B03415A2E555BF8F968A9B6C96261A0EBCF1C35A7921019B1A49545E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/Download-Doctor-Discussion-Guide-icon.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="29.657" height="41.181" viewBox="0 0 29.657 41.181">. <g id="Clipboard" transform="translate(-231.007 -290.81)">. <g id="Group_55586" data-name="Group 55586" transform="translate(235.937 290.81)">. <rect id="Rectangle_21269" data-name="Rectangle 21269" width="11.643" height="4.181" transform="matrix(0.992, -0.123, 0.123, 0.992, 1.639, 5.552)" fill="none"/>. <path id="Path_28415" data-name="Path 28415" d="M680.862,324.82a2.2,2.2,0,0,0-2.191,2.074l4.287-.533A2.2,2.2,0,0,0,680.862,324.82Z" transform="translate(-673.845 -323.302)" fill="none"/>. <path id="Path_28416" data-name="Path 28416" d="M585.921,299.65l-.707-5.687a.775.775,0,0,0-.865-.674l-3.14.391a3.713,3.713,0,0,0-7.329.844c0,.023,0,.045,0,.067l-2.626.327a.775.775,0,0,0-.674.865l.707,5.687a.775.775,0,0,0,.768.68.791.791,0,0,0,.1-.006l13.093-1.629a.775.775,0,0,0,.674-.865Zm-8.328-7.322a2.2,2.2,0,0,1,2.1,1.541l-4.287.533A2.2,2.2,0,0,1,577.593,292.328Zm-4.861,8.182-.516
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9684), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9684
                                                                                                                                                                                                                                                                  Entropy (8bit):5.465392400969505
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7F10DFFF5B458BA575121CF3D1590848
                                                                                                                                                                                                                                                                  SHA1:C83D33E297D5EF57D759D26BF9A55B41600BE877
                                                                                                                                                                                                                                                                  SHA-256:2BBA49674B6530E59C98C8B98D6B3699B154D5AAFAF584F12ABE7A504DC3224B
                                                                                                                                                                                                                                                                  SHA-512:5572699C49D4673558F83C2B9916661553B7CFFD7998A9A13BFE4F2994AA6EB22050982FB9B0CA5802FEB6F1B842A625A595D710E7A361EF9402300D6F17D2BD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/5675-6f4e8e144386aea0.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{3271:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return p}});let i=r(8754),n=r(1757),o=n._(r(7294)),l=i._(r(3935)),a=i._(r(9201)),s=r(3914),u=r(5494),d=r(869);r(1905);let c=r(1823),f=i._(r(4545)),g={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!0};function handleLoading(e,t,r,i,n,o){let l=null==e?void 0:e.src;if(!e||e["data-loaded-src"]===l)return;e["data-loaded-src"]=l;let a="decode"in e?e.decode():Promise.resolve();a.catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&n(!0),null==r?void 0:r.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let i=!1,n=!1;r.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>i,isPropagationStopp
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5816), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5816
                                                                                                                                                                                                                                                                  Entropy (8bit):5.9646058435963045
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:60B196CCB2A2E93001DB7F8EC6F9D061
                                                                                                                                                                                                                                                                  SHA1:840FA5592A009FF87671E602F9A9703C9EAB3A9F
                                                                                                                                                                                                                                                                  SHA-256:20EED31BBA0365500026CA87F20D9F12C00714B38EC6904689A20DAD11F5A88A
                                                                                                                                                                                                                                                                  SHA-512:6D990AB2C94AA5EF3F58B7865581939D1C98D7EFA5F24F75A69A0CF5BD431C66A506FC9C4DEFA632857C5FA8282D85242A1D560B3EFD35B6385324A9077AAB19
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/16732656769/?random=1728655531889&cv=11&fst=1728655531889&bg=ffffff&guid=ON&async=1&gtm=45be4a90v9197053841za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101529665~101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=0SxdCIDZwdsZEIGp4Ko-&hn=www.googleadservices.com&frm=0&tiba=FuturHealth%20%7C%20Weight%20Loss%20Medication%2C%20Telehealth%20Dieticians%20and%20Personalized%20Diet%20Plansoject&value=1&currency_code=USD&gtm_ee=1&npa=0&us_privacy=1YNN&gclgs=5&gclst=7890&gcllp=110367762&gclaw=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&pscdl=noapi&auid=1152464303.1728655532&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=event%3Dconversion&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):89795
                                                                                                                                                                                                                                                                  Entropy (8bit):5.290870198529059
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:641DD14370106E992D352166F5A07E99
                                                                                                                                                                                                                                                                  SHA1:EDA46747C71D38A880BEE44F9A439C3858BB8F99
                                                                                                                                                                                                                                                                  SHA-256:A0FE8723DCF55DA64D06B25446D0A8513E52527C45AFCB37073465F9C6F352AF
                                                                                                                                                                                                                                                                  SHA-512:A6E981B23351186AA43F32879DD64C6801BE6E2AF7EF8B0E472CCCDEEBA52D5D7894DE4BCB292A364F1E11E525524077534338140A72687ADA4FAE62849843A5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.4/jquery.min.js
                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 123 x 145, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):8608
                                                                                                                                                                                                                                                                  Entropy (8bit):7.937089798882886
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9F903C58099CCEC4A3D6F3EC9F9B333A
                                                                                                                                                                                                                                                                  SHA1:354195D61512B351D955A9B82EDB0D39F70515D1
                                                                                                                                                                                                                                                                  SHA-256:1DD3EDDEF1EB04D20CC7FC93FA7646B452E6DD7E14FABBB6CB1A1A39C40780AB
                                                                                                                                                                                                                                                                  SHA-512:1200449545B0FE9642EF4403807A5A2DD126C8820F916F47E95F4F095281A517CB64FD23DE7CF8360BBE84576A432B6E0B7FF9752E0C98112E66BB123B91E427
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...{...........7.....PLTE...................................................................................................................................................................................................................................................................................................................................................................................................................................................i...........p........q.......................................................................c@..........s...............................z..n...............................z......................e.vW............n.......................vV.pO.p...yyy.b....w.H..7..W0.......kkk...=...\tRNS....k.......l..............^Y..MA8,&......s........i............zr2..................u.....IDATx..[o.0..ql!.@.....6..ml..............j...+_H$?..9q..l.*'...?.O|l.....B.....{.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):4850
                                                                                                                                                                                                                                                                  Entropy (8bit):5.033934368544097
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2B224CAF0BDB4EB4C3F1891501EFDC97
                                                                                                                                                                                                                                                                  SHA1:A01DA774FE1ED647AC78777C2D486191D5B3238C
                                                                                                                                                                                                                                                                  SHA-256:F43282AAC580E390E3E04FC1F2C08D0FE394698D9E47917081B147E48AD276B1
                                                                                                                                                                                                                                                                  SHA-512:62763D0091C088E895683A3F9F8682159F0D7F1EAAF69D0017CCA64BA67679FE7CD94BBA9A9E00FE87DE583B565D1592EA3E784C26B596B78716F071717AC374
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/consent/e4a6a949-2b11-452f-838e-383ab3751d8c/e4a6a949-2b11-452f-838e-383ab3751d8c.json
                                                                                                                                                                                                                                                                  Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202406.1.0","OptanonDataJSON":"e4a6a949-2b11-452f-838e-383ab3751d8c","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e8036-e2e1-77bd-a85c-35a015c92e76","Name":"Washington NV","Countries":[],"States":{"us":["nv","wa"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CPRA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"DMO Overlay Modal Banner - CPRA (WA & NV)","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"018e8036-e056-76c2-94f3-01af842fd1df","Name":"Global","Countries":["pr
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 270 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5174
                                                                                                                                                                                                                                                                  Entropy (8bit):7.859732730523142
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6179E0957614681C15C5BB5ABDE53C5B
                                                                                                                                                                                                                                                                  SHA1:5851DFD935F1A45F2C45BDB7AE61E8FDB96BB937
                                                                                                                                                                                                                                                                  SHA-256:411F7487362B1A5912766566F6CA1A80EC4CE126E05E79D29B2006453F752ABE
                                                                                                                                                                                                                                                                  SHA-512:13474B74AF07B9DA59E1FE3EA325D324D7D308117C9F22E3E60B0630B39416EE1D285705985718D01862151FD1CF411FA8AF506AD67200306041E7A0F4176F19
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/appstore.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............w......pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..._l.....E..........G.....).......H.@....%.AT..:$...HcW.}.*.D.Rz...>5x...nl".H..6B..)r.7.c.....Y.Y...&..wgv6;.=...&.`ff.;..t..GK)Zz.....-s.2.g.sI..........DK.....E.. U......K....o7]]].u.V.`c.q.F.\.v..y...z..#..JpD.qB..e..c..}....].~=..[.n..;Qx../qpD..t..7...w.m.....>._.l..'Qx...q%..{..wS....J._}..~]..{7WJ..j. 4.$Q6...,w.<.9.gP....i.QR._...h..P...}...."8.......l. ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... .....%sr.-...~s......s.Yg..4..j&&..r_ww...8.*8..........b.....X.&8T.H.......h.u...../..}`.Q..q.Ep.M..X*m...c.4N....5.P.g.5....c|....;~...6.&...(.~.x..CO..._6....C..|._|.*..D......Kc5......h.......d.Wz....\5.K=-..E.c ........d.......oK.....c2l...P..?.z..qO.....R.g`.Gf......l...Y./.R...t..p..i..94.....P|[.2>..x...<."j<...@.r...l{p...Zc1.,W?.....C.....hkUE..G...*e$q.0.u...q..^. ..v..|b...h......;.....:;{....L.. ....J.."...7TM
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7782
                                                                                                                                                                                                                                                                  Entropy (8bit):4.9345414316095955
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7C82DD67C8734E3C908265A8A016F32C
                                                                                                                                                                                                                                                                  SHA1:0AD9FD3C119BDCAC07E72F96D3D186E4F09C3C56
                                                                                                                                                                                                                                                                  SHA-256:52B71F7717340B329ED98484EF96311E3D6CD4DC47E8A4EC178F1119B063DFA2
                                                                                                                                                                                                                                                                  SHA-512:A3F89A5E0D37651C03E55B859DB5F910FA4EA9D036B9DEA9420776D9951ABCD6F5EAEB97790C61B9E3230912840FC5206F612A7B07CCA7D214E2D30440164983
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/assets/fonts/Switzer/css/switzer.css
                                                                                                                                                                                                                                                                  Preview:/**.. * @license.. *.. * Font Family: Switzer.. * Designed by: J.r.mie Hornus.. * URL: https://www.fontshare.com/fonts/switzer.. * . 2022 Indian Type Foundry.. *.. * Font Styles:.. * Switzer Variable(Variable font).. * Switzer Variable Italic(Variable font).. * Switzer Thin.. * Switzer Thin Italic.. * Switzer Extralight.. * Switzer Extralight Italic.. * Switzer Light.. * Switzer Light Italic.. * Switzer Regular.. * Switzer Italic.. * Switzer Medium.. * Switzer Medium Italic.. * Switzer Semibold.. * Switzer Semibold Italic.. * Switzer Bold.. * Switzer Bold Italic.. * Switzer Extrabold .. * Switzer Extrabold Italic.. * Switzer Black.. * Switzer Black Italic.. *..*/....../**..* This is a variable font..* You can controll variable axes as shown below:..* font-variation-settings: 'wght' 400.0;..*..* available axes:....* 'wght' (range from 100.0 to 900.0)....*/....@font-face {.. font-family: 'Switzer-Variable';.. src: url('../fonts/Switzer-Variable.woff2') format('woff2'),..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 87580, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):87580
                                                                                                                                                                                                                                                                  Entropy (8bit):7.997477889662399
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:58494050311AAF6B26ABF5632FA50FAF
                                                                                                                                                                                                                                                                  SHA1:DC4A141D5C8AB2C4DD12975698CF9178335F8F04
                                                                                                                                                                                                                                                                  SHA-256:C6DE5642A734EE1F54E5C915885DE2CE540B452DEB5BB9D116E91A4B8B1ACCBC
                                                                                                                                                                                                                                                                  SHA-512:E101EA248849660CB63F7AAEF0F9CE9BD6C73165F8D6758847031ADDE3929867C070BDAE8ACCECD2A136AC02D86B745088AB8322B7C49CE8FF35B245F16A8004
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/common/fonts/fontawesome/fontawesome-webfont-light.woff2?v=5.1.0
                                                                                                                                                                                                                                                                  Preview:wOF2......V..........U.........................?FFTM.. .V..0........g..p..6.$..l. ......[..s&.....;A.Z.y..G!.V....c.x........%d....rR.C.i...9.._....s.M&...Fm5m3..d1.g;.FX.....2F...v(C$k.&...r.Y>...gz..{Q.T.q....ES.rE~..o.0...#(?....'.RI...j...T(...}.d...N.y..N.......=..d.T.C}].=......)...b.......{..W.....r'....:.6.)f.a..*.j.....z....m..S.7..=.C`....d.-G.<......=.g...6..bR.../$....P8.....k....L.....b...Nh......8&.s...D.".*.%B.j.Tl'Nrm./..<@....3..B.J......nb..H...THbk.'....!3...{.~...{.B.Y..............l....=.......v.F.D..a1,@T0.H.:QA.;..D8...+..............9.}..}...}f1.Q.......?...5_b.>Xym.k.I.}.tZ..v...LA..0A...,....|*......P...........U..&...\...Og....W..>..f... .Q.E.4.d9...&..H..{..U.../..m.t........K..V.kI..DZ........+.l`..W...M....R.A....".....OB.c..{..iU.}..m... XB."Hv.l},.gu....[.m.%..X.a(..hZ`....go.........m..A..X...........uuf...k....u_R..L. CPZ!$.9.S.......P.YN.!.v.<..=n.9/.p.....IJ&($.c.Na...q"K.W.z.V.Y...!.n.'..@....(.uq.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):57778
                                                                                                                                                                                                                                                                  Entropy (8bit):5.522937420810632
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:063BAFFB045843D5F940384B0E041507
                                                                                                                                                                                                                                                                  SHA1:2B5B357E8A6025AA7263C3387728ECF5B1F4027F
                                                                                                                                                                                                                                                                  SHA-256:241FDC632B3E3759EB1368A6FC3A6D1AFB1D02ACEAFEA0264535ED069C6953A1
                                                                                                                                                                                                                                                                  SHA-512:672950211315D2673712A038D319C6882091C918BD8DA5FE15DC8DB92ADCAE8BEA380B183D769034F3502F9CD4CA26004A148E14AA44261C099CD11BA259A4D1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (774), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):774
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6011406753212265
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A711233186FE6707FFDD6D4F4A911AA1
                                                                                                                                                                                                                                                                  SHA1:01FB9F2D159123F2104D460E473BFFC40E9FA539
                                                                                                                                                                                                                                                                  SHA-256:46C7116809A654D8BE04865D75073F897FCD46FBB375C04F2CD90182E2CB19E1
                                                                                                                                                                                                                                                                  SHA-512:D764D0FF0EB64043A22A61EC8B26D579290FB3E880F47D55566A4D7C6A244BD8DA468E8205E5FA2EE37642D8B85020EDF4A2C64A882B34AA6577C75B96150E92
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://11547730.fls.doubleclick.net/activityi;dc_pre=CIWH_PK_hokDFQWzgwcdGOIzCA;src=11547730;type=trode0;cat=trode0;ord=4595520591346;npa=0;gcldc=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE;gclaw=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE;auiddc=1117087877.1728655587;ps=1;pcor=557557555;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190615137z8850305103za201zb850305103;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.trodelvy.com%2Fpatient%2Fmtnbc%2Fhow-it-works%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE%26gclsrc%3Daw.ds?
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIWH_PK_hokDFQWzgwcdGOIzCA;src=11547730;type=trode0;cat=trode0;ord=4595520591346;npa=0;gcldc=*;gclaw=*;auiddc=*;ps=1;pcor=557557555;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190615137z8850305103za201zb850305103;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https://www.trodelvy.com/patient/mtnbc/how-it-works%3Fgad_source%3D5%26gclid%3D*%26gclsrc%3Daw.ds"/></body></html>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):940795
                                                                                                                                                                                                                                                                  Entropy (8bit):5.3530026210813855
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4D66204458BE7DF57F6E122F0292C10B
                                                                                                                                                                                                                                                                  SHA1:E66F6E06F51B60D2E40A493C21E3D4C5864BDC78
                                                                                                                                                                                                                                                                  SHA-256:9215F3B7AF4252CBFD05EEF081DB98EC0D2A84EF066C0AF84931AF77CCB4745E
                                                                                                                                                                                                                                                                  SHA-512:75DCD47AAE607EF70989C6C585C07B310D80B5CF025E5AC0A43FA8B035485BBB1F56393C8EE8BB7D835D246F40F1D9B92DA20F502C69BA28C5C8A128458CDACA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*! 20241010-17-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):153633
                                                                                                                                                                                                                                                                  Entropy (8bit):5.540763956923179
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9FFDF3BF21D5D0C8751B0D5AA31A2AC4
                                                                                                                                                                                                                                                                  SHA1:B1112419337D4FF21AF034DFCDD435BE388E80CB
                                                                                                                                                                                                                                                                  SHA-256:830281C1D731458F7DF7BD793011A605482C3452B3DC7B91688066D518EA62AB
                                                                                                                                                                                                                                                                  SHA-512:4599F99715A511BE0465B519EB3F7DF0BA395F2F49030BA15FFC1E457A4AF71DA81079D3C13916898C6EF3BA6EBCA8415274637231A29E80FF616296286463E9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 96 x 73, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2330
                                                                                                                                                                                                                                                                  Entropy (8bit):7.85246832607374
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B381AA113AB046C1995B6EF5F3C010A0
                                                                                                                                                                                                                                                                  SHA1:0250ECF975E1830B13F96D51A63DC8BFEB1C516B
                                                                                                                                                                                                                                                                  SHA-256:474031F30EA3CB00FCE1558DC70B8F41B204D90A78D1A3A3F28764A0BA6C99FD
                                                                                                                                                                                                                                                                  SHA-512:3AFFD75A1E52554E7D3AB45334803E62FA5F4DFB901096A090767E1FD6E8B09BAA8E6D4C79D419F71EDDBEE8FC7CFC357BB228B3E4E184A91817FE9E8291EB24
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/about-rezdiffra/Working-directly-icon.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...`...I.............PLTE....................5..0.....5.......................4...........5.....5........5...........5.....0........4........4...........4.....4.....4...............-,........................<........4.................4........4...........3......$".*)...............4.....>A.56..............t.....[c...5.......NV.HM....k..>>.............5......AC......ny.KQ.78....p{.ck....W^.......Q.lz..]f.QW.+*.)(.#!......z..............is.EI........Q-.P.........LR...v...8~..;R`...m..7P.s...%.].vE.c .F.{C.A.....mtRNS.0`...0..p .P@...0..`.......A ..aN......p...T......%.....tkh^H@?<.oZWP;+......K...............qhd:(...wx...gIDATx...S.W.....8U.Y.%............^.J`..n.a;qI\....3...<!....7..........L...('..\5...\........r....e.'..l..o5a.E].._.c6.Z....Ph.r...q.(h;Z.}h...vq.5..T.u......X.D...{...[..3s.ep.q.B...L...X...JT.s....;.w..z+..uB..~c.~.R.......K.........1A,...U.mj;;O..a..\.*.c..Y.=.F......Lv...XK.'n........4{.......$n..=.A.r....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 486 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5021
                                                                                                                                                                                                                                                                  Entropy (8bit):7.930214091134249
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1B86E77354D0441C2171019D454D0BDD
                                                                                                                                                                                                                                                                  SHA1:E04FBD7D3CCEFBB8F32E60E82720315C5892C3A3
                                                                                                                                                                                                                                                                  SHA-256:2E077936E5E50DC0E09A3151092F1C3170F668C61F8F3510C7DF86EB1B2DD90F
                                                                                                                                                                                                                                                                  SHA-512:504769A3FDE1344A26E077CB45C53CE77CA8F5B0B30737F04050F80B23EAEE0CC52673D268B9688DC9B8D62D47E9C641C75665CD940961D1312F3087F61D1FE4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/madrigal-pharmaceuticals-logo.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......f.....).....9PLTEGpL......................................................Wx......tRNS....?!.QE.p.0.a...lb.....IDATx.... .EasQ#W..cg21D.!&.5T..-...>.....wf.+..Q..o..<5_../.U...;.F....9*'.R.......(.J.L..>v.y...H.q..M......Wd...!lw.5r.....p-.X...P.hV....a...T\.z..2v.9.....>.-r.:)..r...-kA...H...9x..X.aN...vA.j....4...t*0i..aV....-.....'..#..w..o..ga.q.V....Yae.J...N;..$....Q.T..U.`......|.X.Y...E.....2........H..B.....[6C...u....f..,.0....e...&$....5_.N-..@....n.4.....9...6zy)..r..k..W"...j.."n:.12..5...l.........v.....a.Mg.....[lP.Bs.?.y"wZ..|...U>?X....ob.o..=..h..#f.f.He..=(.g.jT...=X.W.e>:..............B}.ojV......:L...D.a.nZ..1X....].2\....J..+*]Y....<p...p..n.6"K.$.k...X.a^.E.l....c.../...(.&......y63.E.6.k3h...{.yh..!..d.v.....V.>T^..v,....4b....%...fZ.=..\...R.;..d].D.HMH.D..b.W}....Ee)p.....(s..j...".j..%....,.Q.h.......z.Ke+..M........@...u.xe...|..zyyb...W...B.)f.C1.pi.....I..t...X.a..... u..,kv.[.,;j.L.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10070)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):73916
                                                                                                                                                                                                                                                                  Entropy (8bit):4.910784946181559
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7483B90D7A7CDE187AD7FB2A53A40EE1
                                                                                                                                                                                                                                                                  SHA1:17E5DA242990F25B0D47FC8A465D98DE023CC66D
                                                                                                                                                                                                                                                                  SHA-256:2B8CD8884B6F877436F644920E8CC31676D32E58554F56C4C6C70C6AA9F64457
                                                                                                                                                                                                                                                                  SHA-512:5DE936CD44C38060D72B9C78AE329DE915BD236858C236C32DA333D2427E7F107724AB6069ABE8D3224AA025E124F91B7E5E6D5C04772F69F2D1EF18148776E9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/about-rezdiffra?utm_medium=cpc&utm_source=google&utm_content=Novo%20Nordisk/Semaglutide_Treatment&utm_campaign=G%20-%20Branded%20Risk%20Factor%20Competitors%20-%20PH&utm_term=semaglutide%20treatment&gad_source=5&gclid=EAIaIQobChMIvYfP5L-GiQMVRrCDBx1d4ig2EAAYAiAAEgLrr_D_BwE&gclsrc=aw.ds
                                                                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en-US" >.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />..<title>About | Rezdiffra. (resmetirom)</title>..<meta name='robots' content='max-image-preview:large' />.<link rel="alternate" type="application/rss+xml" title=" &raquo; Feed" href="https://www.rezdiffra.com/feed" />.<link rel="alternate" type="application/rss+xml" title=" &raquo; Comments Feed" href="https://www.rezdiffra.com/comments/feed" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/www.rezdiffra.com\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.6.1"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58632)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):94921
                                                                                                                                                                                                                                                                  Entropy (8bit):4.55057104837313
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EFC43343BF3F293682CB08B7EFE64A95
                                                                                                                                                                                                                                                                  SHA1:29506BD97FE57DF652E7E94F1AE8EA9E2991F122
                                                                                                                                                                                                                                                                  SHA-256:4C59A8033D875D10A663C860A8DB090F06565BA9D83732E191CDAFA6DD2A156D
                                                                                                                                                                                                                                                                  SHA-512:34CC03A44DAFA1859321E1EA04090F48D16BB328A51848790E3FE09FEC837A21F0FA8695590947C6A30884F0ED41982A915784C868C867FCB5598B4679F19C2B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(C){function S(a){for(var e=a[0],f=a[1],n=a[2],b,t,p=0,w=[];p<e.length;p++)t=e[p],Object.prototype.hasOwnProperty.call(l,t)&&l[t]&&w.push(l[t][0]),l[t]=0;for(b in f)Object.prototype.hasOwnProperty.call(f,b)&&(C[b]=f[b]);for(A&&A(a);w.length;)w.shift()();return y.push.apply(y,n||[]),M()}function M(){for(var a,e=0;e<y.length;e++){for(var f=y[e],n=!0,b=1;b<f.length;b++){var t=f[b];l[t]!==0&&(n=!1)}n&&(y.splice(e--,1),a=d(d.s=f[0]))}return a}var x={},o={1152:0},l={1152:0},y=[];function N(a){return d.p+""+{0:"a92f579",1:"a1e0cf1",2:"d65bafa",3:"905a636",4:"1046d77",5:"d02338d",6:"59e97de",7:"ac5ef14",8:"d925455",9:"52d4d15",10:"86fe43b",11:"a44b0a0",12:"4eff98c",13:"4190a79",14:"b35953c",15:"612a5d0",16:"517794c",17:"7354099",18:"a6839b1",19:"c09d921",20:"b0ad624",21:"449ffaa",22:"0d60012",23:"e49bcbf",24:"dae21df",25:"a062907",26:"09c6ab7",27:"6b54ccc",28:"b36cfa0",29:"4bc8784",30:"8c23c20",31:"ccee2d4",32:"660594f",33:"1dc43ae",34:"0408235",35:"6ac24c5",36:"0563974",37:"ff349a1",
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):149
                                                                                                                                                                                                                                                                  Entropy (8bit):4.7578301622090535
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A4E0C990B8553A088BAED4B1765B5828
                                                                                                                                                                                                                                                                  SHA1:79613F09DC99A6302ED3119620461DFE7098686C
                                                                                                                                                                                                                                                                  SHA-256:1D3DD87F9E59C5F29DFCCB65440D4F0071D191BAFD86EB00AF02E1B7B108587E
                                                                                                                                                                                                                                                                  SHA-512:CB6B1B40957BB26282BDEE01F84808471FF179DC599D576E92EF796BFFC9110DF604CF2AA6A72B6E5CFE58AAE56830649DBFDFAF768C0A7499A5A012B4E47B66
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"merchant_domains":[],"guid":null,"consent":null,"csp":null,"sessid":null,"ts":1728655551,"country":"US","country_state":"NY","bv":"4.7.0-9103ecb7"}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9469), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):9469
                                                                                                                                                                                                                                                                  Entropy (8bit):5.138085198603116
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7547D7BE6AD76CE8484E3EBFC32F6C12
                                                                                                                                                                                                                                                                  SHA1:B4A5130C4EE973AD6D884381993AEB5D16378121
                                                                                                                                                                                                                                                                  SHA-256:1E193FB7CE94B0C75500BE7A73180F2EB2A2C05FF5183AD5066147B5C83FB63A
                                                                                                                                                                                                                                                                  SHA-512:7ED1C826B2178EF53FFFAB84CC94616132957848014F0C79AC258989C4BC0FA796D4E63AD5AEEA94ACE6C37B90BFD4CA471192FC2B74226622979B7258627A2E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/ajs-destination.81af31dbc3bf50f8.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9464],{8598:function(t,n,i){i.d(n,{n:function(){return isPlanEventEnabled}});function isPlanEventEnabled(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}},2631:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return D},ajsDestinations:function(){return ajsDestinations}});var e=i(7582),r=i(9969),o=i(5904),a=i(9784),s=i(8153),u=i(9699),c=i(7943),l=i(8598),d=i(913),h=i(6749),f=i(6073),v=i(5976),p=i(6170),g=i(9382),m=i(6548);function normalizeName(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function obfuscatePathName(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}var y=i(1245),isInstallableIntegration=function(t,n){var i,e=n.type,r=n.bundlingStatus,o=n.versionSettings,a="unbundled"!==r&&("browser"===e||(null===(i=null==o?void 0:o.componentTypes)||void 0===i?vo
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):330850
                                                                                                                                                                                                                                                                  Entropy (8bit):5.597218384644536
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8382E7E98C17EFF0A519A7C0A9EC6E89
                                                                                                                                                                                                                                                                  SHA1:EE1BEEEEE98E9A988359842A9D1297FE81A86BC5
                                                                                                                                                                                                                                                                  SHA-256:06416F32DCE74D494C7BEF149F6D1323ADA26D52D1134A63A205E19C316128D0
                                                                                                                                                                                                                                                                  SHA-512:A90609BF186F644F429F094EE55587D9F52A8A187BEB130A3C1A16D777671978DDB280FF895886941B5F25AFA9FA010833DF6EDA7AC4B8860471A26D41E09E1C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-FJTLVEY51F&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1839)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1862
                                                                                                                                                                                                                                                                  Entropy (8bit):5.378704584910478
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:83583A4061DDC27E8B6EE0DC269519CD
                                                                                                                                                                                                                                                                  SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                                                                                                                                                                                                                                                                  SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                                                                                                                                                                                                                                                                  SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1188
                                                                                                                                                                                                                                                                  Entropy (8bit):7.719342797285575
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:799174AD49665404B3980DFD6AEBFD9A
                                                                                                                                                                                                                                                                  SHA1:916753D8204145DF5ADCFC5B779D3166B2D73CDD
                                                                                                                                                                                                                                                                  SHA-256:960BF90DF3D4C1D58A324E83C720ED642365012214C22E74C672A63FC3F008D7
                                                                                                                                                                                                                                                                  SHA-512:341496176C2E94CD4CBED2245AE599E1F97F6AD81CA8831FDEF59BA87780AB3DF1D7AE27E3A31BF1719739938F155299002EFEAE4B12C86EF098681411017ACD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-icon-ring2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a....9IDATx..S.A...F...I.4......g..S../H ....CR8...6....!)..&....*39.`E.),....=.B....H..g...a.................T.x..<.M.MA.B..kEtQZ|UG...w...cUp.W.@..Y.m.j.{....y0.).C....V..G..9.@G..(..^C....v...2Z.M..'[...9..m.z7.v..2`F..N..;.2.h.2.X...l6.|....m.U4..}..G....;O(h..S../.E.v\.&...S=..~.{.=..W...4j.#.=...zx......2.#h.S.......@.#!Y.....u.....~...N.u..npK....qo..q.%gD8..._.s...V...6..z.p;(:.Q...n....C...+...n+...R....t?@b..1C..PJ=F..%....][h.S+....GH..B.hm.D..L.~Y..m.=.....P4.W.e.(...".-.........JD..6F.@s_m..=:..?B.A..S"...y..&.!.2E......f..PR...c.>!.@Y._9...H..t'...v.$..K..I..x..T.R1.C...,....(. ..j.Lg.~..}...^W........4..............G..0.6..U8p..?9o...eo.z(.~...tY..4..".......t..(.......U.....T....;Y.u$..V......:..p.m.e..U.Fe........\.>t.w.XF_8...]..w@W....}..H.......i..h..P.%@34..o.......p.rH...P;mr}K.K.|.4......9/..*.....G.H."..y&^?.0...D.I.....#..E.m....[. N.......|t....
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32144)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):45686
                                                                                                                                                                                                                                                                  Entropy (8bit):5.426323486662446
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DF8F649FBBE0CFC643C5782FC27809A4
                                                                                                                                                                                                                                                                  SHA1:3927F523A294C7E60E1E2C68D302A8FE147028C5
                                                                                                                                                                                                                                                                  SHA-256:15ACFBEBE63C56022B2E6E793F7DF4A7FB52468D784A94842576F8BCE499BA5A
                                                                                                                                                                                                                                                                  SHA-512:132D0D9305ACADB2F9B68920ECB0674D3166C784AF4EA1FB5537887B90BC0E44AAAA12A007DC068B43B135B7366FB4FD4780DB24D90C4567208F21AF6FD0A2C4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3916641107&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol166&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D373%26query%3DWegovy%2BWeight%2BLoss%2BMedication%26afdToken%3DChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk%26pcsa%3Dfalse%26nb%3D0%26nm%3D11%26nx%3D305%26ny%3D74%26is%3D700x480%26clkt%3D116&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2199449563878898&q=Wegovy%20Weight%20Loss%20Medication&afdt=ChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=n3&ad=n3&nocache=3281728655559049&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655559049&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D373%26query%3DWegovy%2BWeight%2BLoss%2BMedication%26afdToken%3DChMImMip4r-GiQMVA_-7CB3PCyCgEmwBlLqpjz32_zkrsVIXErAjVsAdhDIGYj54M4z1g3i9LhhtCiEj9Bj_RqKgGaCXiwI9944-ZRj1G00whCbulvZLY5bh44QTgtVudZCo0Tyx4xO1hlfEQzc5jsnpD8nL-MRc4AEah6IT2MflYRk%26pcsa%3Dfalse%26nb%3D0%26nm%3D11%26nx%3D305%26ny%3D74%26is%3D700x480%26clkt%3D116&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):6088
                                                                                                                                                                                                                                                                  Entropy (8bit):5.219163145705449
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CC64C90EAC6B439EF8F28ADBF8844372
                                                                                                                                                                                                                                                                  SHA1:9650ACF9429EDAEFCAF1B4DB31B2B685B695BF57
                                                                                                                                                                                                                                                                  SHA-256:1E0D2A39CD308660E86EAD7894E48D4F35202BE6DCDA628E51755BE6394A234E
                                                                                                                                                                                                                                                                  SHA-512:0555DA89C713540DCEFCAFD58FD92A79EF94E413468322942325E9CD101DBF428E8512EB2D5F2E83E51DB5397C555B5D25ABFA7D6D389D5F3E26B75EFB7BC32B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/zyy0fxx.css
                                                                                                                                                                                                                                                                  Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * sofia-pro:. * - http://typekit.com/eulas/00000000000000003b9b1aa0. * - http://typekit.com/eulas/00000000000000003b9b1a9f. * - http://typekit.com/eulas/00000000000000003b9b1a9e. * - http://typekit.com/eulas/00000000000000003b9b1a9d. * - http://typekit.com/eulas/00000000000000003b9b1a96. * - http://typekit.com/eulas/00000000000000003b9b1a95. * - http://typekit.com/eulas/00000000000000003b9b1a98. * - http://typekit.com/eulas/00000000000000003b9b1a97. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-16 22:32:21 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=zyy0fxx&ht=tk&f=24537.24538.24539.24540.24543.24544.24547.24548&a=7070115&app=typekit&e=css");..@font-face {.fo
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 374 x 382, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):69049
                                                                                                                                                                                                                                                                  Entropy (8bit):7.98848932214969
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B1C13749773079DF6A063165F3673E2F
                                                                                                                                                                                                                                                                  SHA1:2F710E9E7D4CF79A5FB8BAD01BBA358F344355F5
                                                                                                                                                                                                                                                                  SHA-256:DC400DB9D38FD368C86639A4C5CE782D89635B0A08F6C7968245EE8DAE754877
                                                                                                                                                                                                                                                                  SHA-512:51060EABF7600EA9AF9254D4238E6927C9AFD9062830DE13D9B39ADADB6299FF9EB01BC7E60B576C1824F96A03D310922CB3C7C4C9F7AEA0EBC3FE4D0060A53B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/modal/phone.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...v...~.......1.....pHYs.................sRGB.........gAMA......a....NIDATx..].....~+].....n06..jz.I....$....@.I.%..P. .%.....:..l:.....|.H..|.z.h4..N.sa?..vgggwg.y..7......+x..v....m.1.F..4.o....E............<.,"...I...%.R...?V.om..Wlk@.....y.E...5....hbC.....x.+N.^.....jf..K...u.....F...m.$v.PW.u.:......U.V.\.t...lX....?...N..[..V.|$!.3..csb..N/.(...k..O.3|..u....j....i..5.z.Fjjn...v..C.8.s....:.g.....C.....ZX.e8V.R.H..qJ.X..l........1v^.0qu....F?.R.8O0..S(.!.$....qk;l...5..UPIQ.|n.....b...........PQq.U..Q..J...U..Qgg..../../.3...C.[.....O.>.Hl7..w...v....U.5K.....O....&j.$..a=.6m......../{. .. ...k.Qrw5/..?&.m.)+(.+....M.......+...w..6f.v...64x.........j_..x. ...`j<.b....`....Qaq1.U.Pye5U..b..G%.....h.aT+....9.}../}..}.?.D.}.....-..&.T..q{.z.>{\...R...i...i.rZ.x.._.....wu.h[@. ...*....`...........*.....F.......0.:l...$...,...^Y...f..-x..}l18.........-...{..h.%..i.y......-...Jk=..x...r..o.c.{..B.G.I..p..kh..h...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):250680
                                                                                                                                                                                                                                                                  Entropy (8bit):5.542364494006433
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FE32E047FCEBCA50CF7CB5C8A6E1C816
                                                                                                                                                                                                                                                                  SHA1:23A25674E628D0C2869187D9D6749B152C303360
                                                                                                                                                                                                                                                                  SHA-256:2044C1C8922C5DBF44A94BD275638E173D76D633073D5B4960E81B0FE3D49AA5
                                                                                                                                                                                                                                                                  SHA-512:C7F8E64E3F68F4264E56E2A9F3E8BAA791A272339BA9230477805BB64B58416CED175CEF4032E7FAF834C16D684E0F634EE26350731B391314739BE4E1F7A782
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-16732656769
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1971
                                                                                                                                                                                                                                                                  Entropy (8bit):5.686804832011195
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8237C69454E9326E2BACA67DE1B24AA6
                                                                                                                                                                                                                                                                  SHA1:80C0EC50A4D211286C40EE9EC0A7EC7BE08DF7F0
                                                                                                                                                                                                                                                                  SHA-256:AA10042251E2D2668F7DDCEF48B8F4D9A690ECDA553A23545CE62609AD03D9DD
                                                                                                                                                                                                                                                                  SHA-512:3281EB8B4252C5F092C8DB91FF16C12FC8FD5461305A87733AAD7C3916FDE714A511E916710C9A3A5D3C07FDB0D32D4B1EC2E23E3C61E691D402E310E18DDBF4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function (window) {. 'use strict';. window.gplansConf = window.gplansConf || {};. window.gplansConf.API_URL = 'https://futurhealth.com'. window.gplansConf.RAVEN_DSN = "https://7d3f76980e474bb9a7cad3c9a5a3ec8a@sentry20.kube.g-plans.com/23";. window.gplansConf.FB_APP_ID = "1858999381028486";. window.gplansConf.kountMerchantId = 740032. window.gplansConf.GOOGLE_MAPS_API_KEY = "AIzaSyAdHv601xFpjFuxOv1myhtii79kjeebX7I";. window.gplansConf.leanVariantId = 13876393542. window.gplansConf.productVariantId = 13876375878. window.gplansConf.ProteinChocolateVariantId = 13876375430. window.gplansConf.probioticVariantId = 16777734455339. window.gplansConf.immuneVariantId = 31568709976107. window.gplansConf.vibrantRedsVariantId = 41176710676649. window.gplansConf.restRestoreVariantId = 41176694325417. window.gplansConf.LeanProductId = 4276097414. window.gplansConf.ProteinVanillaProductId = 4276086854. window.gplansConf.ProteinChocolateProductId = 4276086534. window.gplansConf.kount
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 47844, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):47844
                                                                                                                                                                                                                                                                  Entropy (8bit):7.994564417045257
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:98DE7D45A97FC7395F2CAD7ADF587067
                                                                                                                                                                                                                                                                  SHA1:20E2C070D23E19B637DC5D52B67C84654D39F366
                                                                                                                                                                                                                                                                  SHA-256:1AA111FA91DA55F95A353F2ABD4FD10E9CB6D6766232DF0E3CDEE5672CAE1F0D
                                                                                                                                                                                                                                                                  SHA-512:83CD873DBA1F6633F3A0A9FC4F6424902F3E04F983E6095775CC8CF3EA55E0FBC48467FDE04AAD00F954B07639717F17D87ACD56D441034C90737B41A37E96CF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/af/1b1b1e/00000000000000000001709e/27/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n7&v=3
                                                                                                                                                                                                                                                                  Preview:wOF2...............@...u.........................F?DYNA.>?GDYN....."..z.`....&..s.....4..I.....6.$..X. ..[..M.V[.qG........ ..C...h...Q.z.TUUU..;U......g...o~..?..o.........q...i.......Hg..~D.YO(.H.d...:u.T.R..p.U*.....j..yC.l.........E.._e....d!..?.3..IF.ps.P^.\S.h...hFI..../.Su..^2..u.G.N\q......m....#R.....~:...$u....-.mI. A}.fne..gj..B.......En~.5_>T.:5.'..\-.:.........Z..`'u...M..I......27....x...--.^...O.o...L...d..2.4......`Q..u.1.,........P..:.x.......}_}.....L...9}...$J....M.$xI.-E.....U.h...W..P....I.....|.*.JP.JP%.&.Q.@/....!.0....@.s.H.....y;.......f........!.Jf.g..3.....M.I.<...|`.lh.P>..H(Be...85y............<K....cpi..v.U#..".U.t..A;B"B.v=...L.J.w.G.Zr....."q.........BU.{...t.c.Is... ...T..T..R.7..9j.y`,.N...........^t.ewIh.4:....*m...([..^......~......C.....B.?\....,...QM..TF......v..e.s..6.7...g..]-.P.!. A. .....M."..yw.........+.)...P.0a...*....v0.1....P.oi.....v.. .C.s)......U....o..}.8..u.U.K.V.4..ex.B.......G......f7.#e.).0
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4102
                                                                                                                                                                                                                                                                  Entropy (8bit):4.692372058624427
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:606BF84BC44236A772137223DFB43C4B
                                                                                                                                                                                                                                                                  SHA1:BE720B76E164B6A52D365DD95697F87F947DEE37
                                                                                                                                                                                                                                                                  SHA-256:767C03AE4478B756F00206675965D7EC4903881153307BF05CAD0E847AC17EAB
                                                                                                                                                                                                                                                                  SHA-512:5FC8F272A96A94FE04D271906A2AA60E5A2B6E7C86E731D9E7EDBCF4164998B1A0E10982A18C81D8343013B2FDDFDB321C82067D641537CC31D874093DED35B6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):112419
                                                                                                                                                                                                                                                                  Entropy (8bit):4.925253605526406
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                                                                                                                                  SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                                                                                                                                  SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                                                                                                                                  SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                                                                  Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15085)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):35741
                                                                                                                                                                                                                                                                  Entropy (8bit):5.390765808041444
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EC3C96D8244FA0F2E35113A2C78E0051
                                                                                                                                                                                                                                                                  SHA1:AD511FF26C048CB0045E14FAA274DF00E0C8CC7C
                                                                                                                                                                                                                                                                  SHA-256:DB5F1FBAB2574B00E7E70F2E77A0E57CDEB1AA7E69512D8E2B95438EB5F61EAF
                                                                                                                                                                                                                                                                  SHA-512:75F6E3CA02333434A54D4F52A600882F4CB9891123BA78F8C4603DD4ED9F39810BB5AEB4E033FA9E5BA540D654F86E64DD049EC1159673E32D0CE814E7EE3AE1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol164&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeight%2BLoss%2BInjection%2BWegovy%26afdToken%3DChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0%26pcsa%3Dfalse%26nb%3D0%26nm%3D13%26nx%3D368%26ny%3D77%26is%3D700x480%26clkt%3D93&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2199449563878898&q=Weight%20Loss%20Injection%20Wegovy&afdt=ChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=n3&ad=n3&nocache=1321728655520268&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655520269&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeight%2BLoss%2BInjection%2BWegovy%26afdToken%3DChMI_LXhzb-GiQMV1_C7CB3DVAKrEm0BlLqpj_IiMkcuGi6ho9r7AQFl-bIcQq0im_0PfQJfoT7x_SMfqM9yicm1VgQ08rq1C_Z0MH6kW4KY7UArzmm6ZQ8JlIz5oS7YuDKcUU9X1TPFNXS17CSIDSMRmoUpTwdgZYVQcSFzOSq4a4w0%26pcsa%3Dfalse%26nb%3D0%26nm%3D13%26nx%3D368%26ny%3D77%26is%3D700x480%26clkt%3D93&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6176)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):272246
                                                                                                                                                                                                                                                                  Entropy (8bit):5.544158881593396
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:39EC1D5EE5376D2579D2BC12C0936BDF
                                                                                                                                                                                                                                                                  SHA1:FF093BC2E30807FE89B9E472D5AEBE8173CC70A4
                                                                                                                                                                                                                                                                  SHA-256:5756FFA7C08EF9DC11CCCEF04D98FA5488AD1EBAC0D84414F7EFDFBA92BBA93F
                                                                                                                                                                                                                                                                  SHA-512:52A800F34A19E84100E7EC8BF702B43589F4459CEEB0AFA05834FF29A2060C8A3A5C7B5C3100E6225E215E92E410728714BEDA022CC8516ED24DF35CA2FF9792
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-W9JFXPN&l=dataLayer
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"14",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__gclidw","metadata":["map"],"unlimited":true,"vtp_enableCrossDomain":true,"vtp_enableUrlPassthrough":true,"vtp_acceptIncoming":true,"vtp
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                                                                                                                  Entropy (8bit):7.846151361722259
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                                                                                                                                                                                                                                  SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                                                                                                                                                                                                                                  SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                                                                                                                                                                                                                                  SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz
                                                                                                                                                                                                                                                                  Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):24456
                                                                                                                                                                                                                                                                  Entropy (8bit):6.055577315720016
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:89D6713DE978ED641271BFA510FC2573
                                                                                                                                                                                                                                                                  SHA1:472F0C355D130565A1DC85CDB52991722557358F
                                                                                                                                                                                                                                                                  SHA-256:11BCFA4415D3A86707F1C20C416084FABB40B5D2A834D535298B576EECAD81E1
                                                                                                                                                                                                                                                                  SHA-512:FF6D7B6BF0BA170AD870A1BB4AFDCEACF91E99AA443F98104A4650D549A1C3D0F0552A4E36DE576428516AAEAE620C58BD7038789D52840E01F14BB04ED86A01
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/companies/3.svg
                                                                                                                                                                                                                                                                  Preview:<svg width="218" height="29" viewBox="0 0 218 29" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.650391" y="0.650635" width="217.291" height="27.9746" fill="url(#pattern0_1581_48822)"/>.<mask id="mask0_1581_48822" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="218" height="29">.<rect x="0.650391" y="0.650635" width="217.291" height="27.9746" fill="url(#pattern1_1581_48822)"/>.</mask>.<g mask="url(#mask0_1581_48822)">.<rect x="0.650391" y="0.650635" width="217.291" height="27.9746" fill="#00203E"/>.</g>.<defs>.<pattern id="pattern0_1581_48822" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48822" transform="scale(0.00299401 0.0232558)"/>.</pattern>.<pattern id="pattern1_1581_48822" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48822" transform="scale(0.00299401 0.0232558)"/>.</pattern>.<image id="image0_1581_48822" width
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):89
                                                                                                                                                                                                                                                                  Entropy (8bit):4.3954400448406705
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:06E9A8A330F532093577A1487CA4FF15
                                                                                                                                                                                                                                                                  SHA1:77C280F383A1C2E7535577744F5AF30E714A733B
                                                                                                                                                                                                                                                                  SHA-256:2023D33CDCBC92384E340071F2F3A3CCBBD62712F938B15CF1FE823F93CBCA59
                                                                                                                                                                                                                                                                  SHA-512:54F087F78050F9A25C0EF191CE7BD79B44F8ACC3EEA41AA079455CEE025EE9076D6ACA13364903D06659855F4474F8824AEF7B796501797B4431E93D344F73B2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.medtargetsystem.com/_itu.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....pHYs..........+......IDAT..c`@..............IEND.B`.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):281864
                                                                                                                                                                                                                                                                  Entropy (8bit):5.545493074937196
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:84FC38920F9B387650A53C68F1CF5A6B
                                                                                                                                                                                                                                                                  SHA1:CDF34F6C770FA380F7D7487A0AD6DF5A0475EAF2
                                                                                                                                                                                                                                                                  SHA-256:194F1F20FD22D2C86CEAF143237547F8C0C2C23F83E6D8595DA6AE244DFD4CD6
                                                                                                                                                                                                                                                                  SHA-512:7CA9D931262D759257BC4EC693E86F196DE5DCBD6C5812957AED499C330FAB7EE85A1FAD7708A645FFB5151D636B3483E2819BA83691D50A2F4535B8455EA0DF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11440598016","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):336451
                                                                                                                                                                                                                                                                  Entropy (8bit):5.467794602813687
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1B1C80B617BFCAF8C0766D41C4A3C680
                                                                                                                                                                                                                                                                  SHA1:6319F4A7D5F345583A730AB527704FF2491A9043
                                                                                                                                                                                                                                                                  SHA-256:01D40DF7C31566CE3812ADB24F0B682AE7E19D4FAE67BBF69179C3E6FAB3655A
                                                                                                                                                                                                                                                                  SHA-512:8652E0221E279DC6F6C9CE183ED5A4E703B291C1711747C1779AC77C9EB1B002C8DA4858DC7F0B6E2BECC09139169CFB870B3B0890AA3B37728D61E2289625F8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var e,n;function l(){return e.apply(null,arguments)}function _(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function o(e){return void 0===e}function m(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function u(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function M(e,a){var t,s=[];for(t=0;t<e.length;++t)s.push(a(e[t],t));return s}function h(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function L(e,a){for(var t in a)h(a,t)&&(e[t]=a[t]);return h(a,"toString")&&(e.toString=a.toString),h(a,"valueOf")&&(e.valueOf=a.valueOf),e}function c(e,a,t,s){return Sa(e,a,t,s,!0).utc()}function Y(e){return null==e._pf&&(e._pf={emp
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 10441
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):3273
                                                                                                                                                                                                                                                                  Entropy (8bit):7.942037964167872
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A7CD49C834A0851140E3304C91CB34D0
                                                                                                                                                                                                                                                                  SHA1:34B9C9ECDF7B3DF39B09113B2CC4F624C8259BB5
                                                                                                                                                                                                                                                                  SHA-256:34334F5D769AB461D59BD77FF08998C66083E289E6ECE6D3932DEB594AE9F9FA
                                                                                                                                                                                                                                                                  SHA-512:B4078410098C3F28C173D130E6FE4A3BB30CFDF9EECD7CCDC667C9F3E270C724879C048D4CA0E891000ED4745E721C0667959597368D3A2005DF335F50682200
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:...........Z{o.7....B...].]...*e..N..!i.s......$&+rCr.(.~..!.)....w.....p8...8..L]O.,h..J..*..y.....l......./5.BIsz.\..j..jL.;c..9..{...o.7..~..`6.>.....k.yQ..y..`;...Z..AA...V.`.4.x.....Z.).^Q=......hFr.9...~...KF$K...{d..]M._F41S6#...xj.\+..&..W..V9.v..4.BMh4..)...Y..f.b.&.........!.yt'.9..2.S1Kr..9..pX..&Y-i..f%.6..hR)L9.b...&T$.. ..lT..F3.X..>R5O..oze..vFDr2...M.#Y...C.<.S3..N.DOs.A..gQ)..b.g"...+r......F.r.....n..mIt..v4..D.4.S.L...H.U......L...l..l|rF...,k.p..T,.D..LAUq..m.J...Nh.&`F1...DF[.+,F.].../....:.-..k:..../...2*...oPH?..'...Z..6..C..[ua...7t9..4.!-....>.^*Vd<(#r.......v2........-.*l-."...w.O.......*H.5......L. ...p....P.Y.!;PX(o.]..Zh..`_.~..V...d.^Z%....S..N.?A...b;FT.s@&'..j.}.u${[.<m....-.5\.J.r|...`.....}bq:..%.... .<...x.x...<.....%.KI.....w"B...5....L4.......8p....Ei..)`...4...."..0.N......U..n...._.....E../.........S5.@9.<....O.7.....G.l.....sj`%%.ZIP.............h..o..8'...?....<_......$(.,.x.V@9.r1..cS.......... ..p.b
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):365860
                                                                                                                                                                                                                                                                  Entropy (8bit):5.5661693085531345
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A414281B299587F132844BCA58239387
                                                                                                                                                                                                                                                                  SHA1:B1825EE076F5B53CE559F08973A7607AB2E16F97
                                                                                                                                                                                                                                                                  SHA-256:002D2EA93C69F5EE185ACFFA2E52168D743B04AB54AABC18586D74A9D90E6DA7
                                                                                                                                                                                                                                                                  SHA-512:3C26159CE6656E038C7E58E41B5843872738AAA384BDCD55C842B2CD45BF48809727571F995B749F0A04969A40B02E7D9B08B9D565341090FDDE540625E23EE1
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-8BG1020NF6&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":23,"vtp_instanceDestinationId":"AW-16580853219","tag_id":12},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):110550
                                                                                                                                                                                                                                                                  Entropy (8bit):5.445453313980603
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3DF634D6EAD1692A83C783FA48BA20AF
                                                                                                                                                                                                                                                                  SHA1:7AB21D21B465D087B4A7D1C09C88705C2AAD188F
                                                                                                                                                                                                                                                                  SHA-256:61206887F9911783C3E1986A8BA1219A088B49E7A2918CD837C5059093B7AA89
                                                                                                                                                                                                                                                                  SHA-512:AD33743F6B916EB3F9CFE7400813C2CDBF839DB225F93A1F939808C6869920ECF095C107BF2ACF10CAB6E9497704597035430435D2696F162C8CC5695CEA9765
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,o=i.location,c=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):965170
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9721277811393305
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8D0889AD358F0B1EE0655268149C8985
                                                                                                                                                                                                                                                                  SHA1:346BF89C49C12A1DB3075BAA45BD2D3FB0C61CA6
                                                                                                                                                                                                                                                                  SHA-256:8478347FE89373BF01FD25528BF40BDB6702EA8A34464FEE4C5A67DC17348255
                                                                                                                                                                                                                                                                  SHA-512:D872F2BFAC243FB0DFE5EC325954BD8D1EC445FFC05015865DBFC5E8CD3A1ABDB0A48307431170BEBEB2E04DCAC4C092FEA5A5AB6AAD439D0B2D318ED64690CD
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/videos/Sarah.mp4:2f82ca44106203:0
                                                                                                                                                                                                                                                                  Preview:....ftypmp42....mp42mp41..-Pmoov...lmvhd.........._...F.................................................@..................................2trak...\tkhd..................<.................................................@....^.........$edts....elst..........<.............mdia... mdhd..........u0...8.......@hdlr........vide.............Mainconcept Video Media Handler...Bminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.........................^...H...H.........AVC Coding............................2avcC.M@.....gM@..R....D.............<....h..5 ....stts...........S.......(stsc.......................<...........`stsz...........S...G..|...2...9 ..=...}=..7...A...?....T..A...O...<...|U..B...D...9}......>...AJ..>8......E8..H...E.......Ct..J...D6.._...........?C..CB..D.......>...H...F....|..A...MG..<...|...?...Dm..:,...S..@9..>Y..</..zi..6...:...==..p...0...7...9$..Z.......z...3...5,..8r.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 184 x 61, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):2385
                                                                                                                                                                                                                                                                  Entropy (8bit):7.493553170039281
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:FB7400FF0FC00B2B69CDB5CA7B711B6D
                                                                                                                                                                                                                                                                  SHA1:30D56657E310622F2B352DD2A308A53F9C0B3309
                                                                                                                                                                                                                                                                  SHA-256:75525E36312935E53389E5E18B2A356AFD7B970408D9B5BB99F117BC362385C5
                                                                                                                                                                                                                                                                  SHA-512:15EEA22E073833D23D3A8514898CE6318DA5E1ABFBC2F09ABB94E40BE8D8072D57EC8E9A06F854F5968CF98AA1863F8248AFECFDF6D7E8207C53412E8C9696A3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/about-rezdiffra/2-3X-icon.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......=.....).S.....sRGB.........PLTE................................................................................................................................................................................................................................................................................................................................................................................*..............5..2..3..4..1..1............................................5...........2..4.......................*...........5........ ..4..........................5......................................4..3..4.....4..5..5..3..4..5..4..4..0..4..5..4..4..5..5..5..5..4..4...........0...........;.....tRNS.....0.p..P...o..?A_...bz..}..#..:.R."........$8.O[..]..tw..~i.........y..+DC9;....2.B.H....F......a..NnwG....=h@.4...%H$.;D*.GW..).s>.61...!.`T..X.....djko....J..q..E.?x.....cY...._O....P.... p`...0..@.` ..@...n.....IDATx...ew.H....7.c'..ISffn...........o...I.&
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 283 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):9296
                                                                                                                                                                                                                                                                  Entropy (8bit):7.973298788355975
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3C3EDB43AFBC380EC4723D7B7B1F7AD1
                                                                                                                                                                                                                                                                  SHA1:60241F5D0D4ECC377D67109F9A536022725582CD
                                                                                                                                                                                                                                                                  SHA-256:1C59A52647AB5E11E0C1C4A612B56E17A4633CBEEF3F9B91FD9F8E9C831E36B4
                                                                                                                                                                                                                                                                  SHA-512:3074EDB28E3220DE372089572AFE74DB99FD77D65A2A22620C8AABE3A14BAB369A15539202CE9F5D46E92220BA9A1E8F8824A1833C838899D126F817F088362A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............Y;....pHYs.................sRGB.........gAMA......a...#.IDATx..\.XU...g.8..AEPC.4.....ef7.....*2..GA@e....EM.V...........2.y..u....5..?...l.{..^{...~......' z......1%eKorN=F.o....k.=....e.VK........j.....z..l..)+.2T..z_2M...V......EKhhhm.2....)..j..aU.'O....6:.....h4.......\.E77.jY.4.F,N...m..XL.HD.8;;3.j.K....SSK.EqO...j....}.tuu.vu...R......3g6tu.,...=v...lss.J..Q..;RM=A....h4..:..W.4"..s..F...1AJ=...L.H.....?.+....UB=AY.0._4..z.Q(TE.......y....U*..A2......a..*..E...+.*.?W.4..V..R.\RR7;11.%22..x/66}@UU.u6......$..!.'4T|`...0\..r..Lj.VK9Y[[~D.8:...Y...O..4....9.V...~),...T......v..Uk.g,..g.S........J...Z(.4.R.9...........7....bc...>....X4..2.F+..n....t.MZ....u.k...A.'?..!........Z.........b..P. z..k..Q6.&...r.....Ew./_.r..t(.k...z.....Fa.L.N...T.H$,mhP{ i..R)..E<.`...3......}..Y.. ...........I....g.U.U..H$..0.....{1..F4>&&..n..>..H.....[tt...3..V?A...9.....>...V.N.c.O.....p..........4.(.........aa...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):8464
                                                                                                                                                                                                                                                                  Entropy (8bit):3.9960295795130074
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C911D6EE578B134F30E9BA0B27A3DDE3
                                                                                                                                                                                                                                                                  SHA1:8392878D84CB3497FEAA6314253E703D284B15EE
                                                                                                                                                                                                                                                                  SHA-256:3BD98B4855EE314299E090A124570827D78167D0D93B37F223551D0F2D0C544A
                                                                                                                                                                                                                                                                  SHA-512:DE0D6C0D5B27076607807D23158AC339BD145467ADCEC97759503B6B0CAE0CFC74A9DABDE0F6BC48D0217DB276CEFDFBF09B2872E304E4EB927005956022097F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="93" height="24" viewBox="0 0 93 24" fill="none">. <g clip-path="url(#clip0_153_1188)">. <path d="M38.105 7.08789C37.8331 7.08789 37.6212 7.21875 37.4749 7.4825L34.0803 14.6411L30.5878 7.47619C30.443 7.21875 30.2328 7.08814 29.96 7.08814C29.7611 7.08814 29.5914 7.15838 29.4552 7.29783C29.3188 7.43753 29.25 7.61134 29.25 7.81496V16.1442C29.25 16.3476 29.3188 16.5217 29.4552 16.6611C29.5914 16.8006 29.7611 16.8713 29.96 16.8713C30.1588 16.8713 30.3285 16.8006 30.4652 16.6611C30.6013 16.5217 30.6709 16.3476 30.6709 16.1442V10.5136L33.3788 16.0717C33.5144 16.3577 33.7342 16.5022 34.0332 16.5022C34.2873 16.5022 34.492 16.3817 34.6452 16.142L37.3943 10.4077V16.144C37.3943 16.3473 37.4631 16.5214 37.5995 16.6609C37.7357 16.8003 37.9054 16.871 38.105 16.871C38.2962 16.871 38.4624 16.8013 38.603 16.6624C38.7434 16.5229 38.8159 16.3484 38.8159 16.144V7.81471C38.8159 7.61109 38.7469 7.43728 38.6107 7.29757C38.4745 7.15837 38.3043 7.08789 38.105 7.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):88321
                                                                                                                                                                                                                                                                  Entropy (8bit):5.233895524981643
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:76E83E58AAEE27EEBC0A0C1585723619
                                                                                                                                                                                                                                                                  SHA1:6BD94676AF687926362A72FB3A6F0D24C23300E7
                                                                                                                                                                                                                                                                  SHA-256:6CA4B637B81ADA03EEA06933C8176E41E15393639121E81BF828E6CDE265AE97
                                                                                                                                                                                                                                                                  SHA-512:0A7B8CC29C16D0B2584BD4848E26A9B1E5E32947EC27B420FB71AC313B49B8B05C3A9FF01F088A24E71DF226106676D7836A13F9CCBC9D9FB83786F973DD3832
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9373],{9611:function(){},439:function(){},8918:function(e,t,i){"use strict";i.d(t,{pt:function(){return Autoplay}});var s=i(3433);function Autoplay(e){let t,i,r,a,n,l,o,d,u,p,{swiper:c,extendParams:h,on:f,emit:m,params:v}=e;c.autoplay={running:!1,paused:!1,timeLeft:0},h({autoplay:{enabled:!1,delay:3e3,waitForTransition:!0,disableOnInteraction:!1,stopOnLastSlide:!1,reverseDirection:!1,pauseOnMouseEnter:!1}});let g=v&&v.autoplay?v.autoplay.delay:3e3,w=v&&v.autoplay?v.autoplay.delay:3e3,S=new Date().getTime();function onTransitionEnd(e){c&&!c.destroyed&&c.wrapperEl&&e.target===c.wrapperEl&&(c.wrapperEl.removeEventListener("transitionend",onTransitionEnd),!p&&(!e.detail||!e.detail.bySwiperTouchMove)&&resume())}let calcTimeLeft=()=>{if(c.destroyed||!c.autoplay.running)return;c.autoplay.paused?a=!0:a&&(w=r,a=!1);let e=c.autoplay.paused?r:S+w-new Date().getTime();c.autoplay.timeLeft=e,m("autoplayTimeLeft",e,e/g),i=requestAnimationFrame(
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                                                                                                                  Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                  SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                  SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                  SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31847)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):31848
                                                                                                                                                                                                                                                                  Entropy (8bit):5.167057139529961
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:78A9D61A83E1CEA9C1DDC1399D579D53
                                                                                                                                                                                                                                                                  SHA1:7801D478C1E0F664BE0C83F3137B1C4F97F6E1BE
                                                                                                                                                                                                                                                                  SHA-256:F92942B56A4E7D893D3F034CC57292A6566D4D1735CF6FDC9463EC72DC8D74B4
                                                                                                                                                                                                                                                                  SHA-512:B871788D74DD78F92211772A9700A8CCCDC92FCDB3F8C4E6267C23FFB4879B27FE23A73B5C94825E2954F3DA30592DB0937C0FBE8A79CE9969A3F97D22B01384
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.mdxw31k.com/scripts/sdk/everflow.js
                                                                                                                                                                                                                                                                  Preview:var EF=function(){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function i(e,t,n){return t&&r(e.prototype,t),n&&r(e,n),e}function t(e){return(t=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(e)}function o(e,t){return(o=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function a(e,t){return!t||"object"!=typeof t&&"function"!=typeof t?function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}(e):t}var s="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==s&&s,c="URLSearchParams"in s,f="Symbol"in s&&"iterator"in Symbol,u="FileReader"in s&&"Blob"in s&&function(){try{return new Blob,!0}catch(e){return
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):48444
                                                                                                                                                                                                                                                                  Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65446)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):607410
                                                                                                                                                                                                                                                                  Entropy (8bit):5.633509579464403
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E8D2C48C446205A3DDCF260082B63ABC
                                                                                                                                                                                                                                                                  SHA1:FE34BE657721BAB2ABC2440683C0E9C13D369A31
                                                                                                                                                                                                                                                                  SHA-256:C22E18CF3CB01F365EFBBE0C06210D6E53FC1575EF5A2E0103C4AF8FDFF4C9D4
                                                                                                                                                                                                                                                                  SHA-512:47CAF42812AC36FD10F387B272A2D3A83DE1951D46F4F2D7EA10A78DDAFCEB55722FAE89BF8DB286BB6A57448D8747254863FF1F6AD8737B4E455C656DED7410
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/p/4.37.10/js/player.module.js
                                                                                                                                                                                                                                                                  Preview:/* VimeoPlayer - v4.37.10 - 2024-10-10 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,C as r,c as a,b as s,e as l,u as c,L as d,g as u,f as p,x as _,h as v,j as m,t as f,k as h,V as g,l as b,m as E,n as y,o as C,r as T,p as L,q as w,P as A,T as S,v as I,w as P,y as O,z as k,A as R,G as N,B as D,D as M,F as x,E as V,Q as B,S as U,H as F,I as H,J as W,R as G,K as Y,M as q,N as $,O as K,U as j,W as z,X,Y as Z,Z as J,$ as Q,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as se,a8 as le,a9 as ce,aa as de,ab as ue,ac as pe,ad as _e,ae as ve,af as me,ag as fe,ah as he,ai as ge,aj as be,ak as Ee,al as ye,am as Ce,an as Te,ao as Le,ap as we,aq as Ae,ar as Se,as as Ie,at as Pe,au as Oe,av as ke,aw as Re,ax as Ne,ay as De,az as Me,aA as xe,aB as Ve,aC as Be,aD as Ue,aE as Fe,aF as He,aG as We,aH as Ge,aI as Ye,aJ as qe,aK as $e,aL as Ke,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Je,aR as Qe,aS as et,aT as tt,aU as nt,aV as it,aW as ot,aX as rt,aY as
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58194)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):58324
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2098006115538205
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7197D5967209BB69228A271FAB45CAD8
                                                                                                                                                                                                                                                                  SHA1:79A73C159487EBB4A5A5A6AA0DAF515A5C137222
                                                                                                                                                                                                                                                                  SHA-256:3FE76AB95A7F99B6692C054F11B44E3FBFAB6345EECA5C73B64B19D1BE4A02CB
                                                                                                                                                                                                                                                                  SHA-512:EB52B537634E7931781C2914A40B362ABCE89F4DFB00B9052872AFBAD39F7D45BEB71FD354B64FFD9191EF1F184F364EACD39373D4C885F4135EB286BB267D6B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://browser.sentry-cdn.com/5.21.1/bundle.min.js
                                                                                                                                                                                                                                                                  Preview:/*! @sentry/browser 5.21.1 (0902d618) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)n.hasOwnProperty(r)&&(t[r]=n[r])})(t,r)};function r(t,r){function e(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(e.prototype=r.prototype,new e)}var e,i,o,u=function(){return(u=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t}).apply(this,arguments)};function c(t,n){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var e,i,o=r.call(t),u=[];try{for(;(void 0===n||n-- >0)&&!(e=o.next()).done;)u.push(e.value)}catch(t){i={error:t}}finally{try{e&&!e.done&&(r=o.return)&&r.call(o)}finally{if(i)throw i.error}}return u}function a(){for(var t=[],n=0;n<arguments.length;n++)t=t.concat(c(arguments[n]))
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                                                  Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                                                                  SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                                                                  SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                                                                  SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):222613
                                                                                                                                                                                                                                                                  Entropy (8bit):5.631264772185157
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9C8C86C2ED0748EBF4CDCDD7B3D9C981
                                                                                                                                                                                                                                                                  SHA1:0B89DEB2B9663C10E76690B7F87FEDAF5B330C6F
                                                                                                                                                                                                                                                                  SHA-256:69CC2D6DB140B30DBD65FF68F07271B03300636428B91EC9DCB217967981283B
                                                                                                                                                                                                                                                                  SHA-512:8AB762533D1AE82B7499C17C45BE1C4F3BD9840BF377F40DA5B02FEDB7B271D6BEA1EB5288CE3FEE4F0BE8139A9BBFFFEB1529C3B33E98CE1461D6347B5BE459
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/ruxitagentjs_ICA7NVfqrux_10299241001084140.js
                                                                                                                                                                                                                                                                  Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ka(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Oa=document.cookie.includes("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Oa}function fb(){return void 0===cb.dialogArguments?navigator.cookieEnabled||Ka():Ka()}function mb(){var Oa;if(fb()){var Pa=cb.dT_,Wa=null===Pa||void 0===Pa?void 0:Pa.platformPrefix;if(!Pa||Wa){var Ra=null===Pa||void 0===Pa?void 0:Pa.minAgentVersion;Ra&&."10299241001084140"<Ra+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Ra=(Oa={},Oa.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",Oa.iCE=fb,Oa.platformCookieOffset=null===Pa||void 0===Pa?void 0:Pa.platformCookieOffset,Oa),Wa&&(Ra.pla
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):305
                                                                                                                                                                                                                                                                  Entropy (8bit):4.8875748675707955
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:064FD5AD13439AA9552E0F5B4A907DF3
                                                                                                                                                                                                                                                                  SHA1:E32D53A039588AB3B9569039F88E78E90E996296
                                                                                                                                                                                                                                                                  SHA-256:6122B3A13AD4F63AF48372242B803AFCDA2300D7C900475D24BF6611F15F4ECB
                                                                                                                                                                                                                                                                  SHA-512:DEF25E1AC6FE6AA4527203F8B1DD4D3BE09144D7682801A5EA84D8A9F33F1A633755CA818952CACCDFD635B953EB834D391A355A0DBC9204D839A3784CDFF32B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:{"as":"AS3356 Level 3 Parent, LLC","city":"New York","country":"United States","countryCode":"US","isp":"Level 3","lat":40.7128,"lon":-74.006,"org":"CenturyLink Communications, LLC","query":"8.46.123.33","region":"NY","regionName":"New York","status":"success","timezone":"America/New_York","zip":"10123"}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13068
                                                                                                                                                                                                                                                                  Entropy (8bit):5.415574435708646
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6D8456B4D94F74FB6131B2958501CA77
                                                                                                                                                                                                                                                                  SHA1:EADB77D904EB5B47EC0AC41025303556A1BBF8A6
                                                                                                                                                                                                                                                                  SHA-256:BFC5BBF5E74A32580593BBCBE16FFAC9E960C7E01BF7DA068D9EC32FFA22E8B5
                                                                                                                                                                                                                                                                  SHA-512:2555A87D78DD6F5ECFEC0625441021846DF9C958A81A6C1B1735A5DCF55EA285B20CD21939CD5B42658725B9678534BAA4043252D8F817D76EDB9AF7510FC1C0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3125553,"rec_value":9.999999994736442e-10,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":true,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","client_script.compression.pc","error_reporting","feedback.embeddable_widget","feedback.widgetV2","settin
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1146 x 342, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):23142
                                                                                                                                                                                                                                                                  Entropy (8bit):7.957395854908851
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2F205525F5A862BE317BB7793A14EAF3
                                                                                                                                                                                                                                                                  SHA1:646FA559A13F6635448D2523B0104AC0145CE6D9
                                                                                                                                                                                                                                                                  SHA-256:63D1F913EEDDB3C3D77C3457E4C33F787DB11721B059FD1C239FD840788C6459
                                                                                                                                                                                                                                                                  SHA-512:ABCF2F910EFD78C8A43BC06FBB274093875F1EBBFAA1B953CC448E29F0AA7BA940338D5D8366D0D6E81B400567F877731490972922C0038BE4DF190B9A3EC9BB
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-press-mobile3.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...z...V.....!G......PLTE.... @. @. >. ?. ?. ?. >. @. ?. >. >. =. ?. ?. @. @. >.!A..<Xo}. =."D.'D..I.#A.$C.(F.)Fi}..$D. >#>[.2k.#F. ;.#Es...3O..1s...7Rby..%C&C\.(P..>.&C4MfCYp./L.6a.2N.+G.'D.:T4Me.(E.,Hl~.#?Y$@Y5Nf.3M0Jb!=W..K.(E.)F.*G)D].8S.+V."A. <K`vk|.:Ql. =0Ib.#<.+]Rg}.#A.+H."?7Qh.+k.&C.#A. =.*H. <.%5.*G.9S,F_%@Z.%C.4O.4O.3N..<.%B.'D.+^ <V. =!=Y.,I..I.&M.,GBYo. =.'N.'O!=W.!B.5P..J.&K.*K?Zm.%C./K.#G.3N..<.3V./L.&D.2N. =!=W5Nf.#>%5i. >.7Q.7R$@Z.-].)S.3N:Sjhz..0L.3O.3O.,I.8S.:T.2O%A^.)F.(E. =.!?">X.*T./N.-K&A[.!=. >%AZ.!=g~. <_.'Q.'E.4P.(F.5Q.2P.4O.!<. =. =./K.8S..=.(E.0\./K. =-G`Qg|.,I.7R.-]. ;.3h. >Lcw."A.)F. >..<. 6. =.!=.1R.(T.0L.1M#?Y">X.)G.*H.0L.1M.2S. <.,H=Vm.3O.1M.#E.%J.(G.,].,H..J.*U.;U.!>. = <U3Le.*W.$H..J.(P.*G.,I.!?.;U.(S.%K.(S.&M.(Q.(R.'P.$I4Ne.$I..>.9T. >.!?."@3r.6....tRNS.@ .`......p.0P..Z....^........_N........^...;7.".......{uB.X=o...[VN......g.F2...(...._...F7..|..A.P0...#..H...~G=...N;&...hQB..y.od.J......@,....{uO7..U".....h]]=...lg2
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 96 x 186, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10409
                                                                                                                                                                                                                                                                  Entropy (8bit):7.939010191259012
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E0FBB080E9A7FA015A239722612F107B
                                                                                                                                                                                                                                                                  SHA1:9308D6F97AB4F1AC8E925E5F5381C518D00C0185
                                                                                                                                                                                                                                                                  SHA-256:73FAA895A3D9B63BED510C1F3B950E0A4971B490BAD97B07B0B1329F99694F3B
                                                                                                                                                                                                                                                                  SHA-512:D8D3F1BDE90B302091F6AA90286BC4ACD75BC7004E6FC14D72CB8611C41B00D8E218D8416ADC585F0B06CE5449DD2FBE7FC2597DFCACD5C9188818F89C4D95E6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-steps-2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...`.........f.C....PLTE................................................................................................................................................"1V...............&6\................*<a.........D,$.......|.,R............yI3)...<(!......9$..........8Ko..n3Dh.....nYJ.......... *.......(L...>Sv.r.l0.........!%..........x.n......w..d.....x.}e.o]zdT.....ybZ=/kI5G[}Q8+........t.t].kT.hQ....#E......}........k...Of..h.oV'...............#+6....dPB.z.]E.t[.ZEWG>...........f}O=..$........w..;...}....iaD3...................w_es...Um.K>:....n...aO.......e}...........24;.........@OR..0~......\{..{p.......gs...y -K'GI.:6kuxNca........._TNV.rf.\]......y.yF...x.4L.&...>..u.Ue.FX..f{....OsA...4.bh.....tRNS...l..N....lN.NN......%KIDATx....P..}/t.)].(..n.Y.D.BB0..Z..I.RmC.8}a...t.R...../Ala\4.q!22..q1Ta6....p...m.N...&.........>........>....7.@........1.?t.Q0H..kZ'..... j.....G`N
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):536
                                                                                                                                                                                                                                                                  Entropy (8bit):5.009361968216646
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:BF1260565E7107019E641AC05B33378C
                                                                                                                                                                                                                                                                  SHA1:F3A5EDD0E7EABB2D5C365B6EB97836B7852B70C2
                                                                                                                                                                                                                                                                  SHA-256:FAE22DC05E9E5F18FFD973B0E0EA5FFB51FE98509B4C8EDF0E35A5416ECE2CD6
                                                                                                                                                                                                                                                                  SHA-512:8A314960A7E5A0430EA0A876315E498E10BAA0D208CACD11FEE8EBA950B15E0490BFF1A48D6AEC35F2E7476CD76E4C66C351825CAB7BDBAD6F0FC041BA6D4036
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/arrow-circle-right-icon.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="15" height="15" viewBox="0 0 15 15">. <path id="Icon_awesome-arrow-alt-circle-right" data-name="Icon awesome-arrow-alt-circle-right" d="M8.063.563a7.5,7.5,0,0,1,0,15,7.7,7.7,0,0,1-4.413-1.435A7.349,7.349,0,0,1,.563,8.063,7.5,7.5,0,0,1,8.063.563ZM4.554,9.393H8.063v2.144a.363.363,0,0,0,.62.257L12.139,8.32a.36.36,0,0,0,0-.511L8.682,4.331a.363.363,0,0,0-.62.257V6.732H4.554a.364.364,0,0,0-.363.363V9.03A.364.364,0,0,0,4.554,9.393Z" transform="translate(-0.563 -0.563)" fill="#fff"/>.</svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):365870
                                                                                                                                                                                                                                                                  Entropy (8bit):5.566253911436596
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:335FBA09CCBD28D569FA9C289DECBC37
                                                                                                                                                                                                                                                                  SHA1:BE2C4B94BAFD666CA06182499446DA96DC52771E
                                                                                                                                                                                                                                                                  SHA-256:D320CD3DBF341302873129C0AE4633F6536BD569F44B8A5E0A5FA2DDD57FDEE5
                                                                                                                                                                                                                                                                  SHA-512:4A9C647586F342BA0219B6CE536FA2E5BF936BBB977E50F3AD911BC56910BF570BEEEF070BFF775AD7A7B18A38852F25F221977399A46AA502E7867E24B29E9E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ads_datatos","priority":23,"vtp_instanceDestinationId":"AW-16580853219","tag_id":12},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                  SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                  SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                  SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://p.skimresources.com/px.gif?ch=2&rn=10.321730876563482
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 780 x 456, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):356424
                                                                                                                                                                                                                                                                  Entropy (8bit):7.995180011251581
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:9CAFF073157A1592E39BB75561A54121
                                                                                                                                                                                                                                                                  SHA1:A85838F6D724A7AFFBAAB3E46A728A1CB6A6EEFF
                                                                                                                                                                                                                                                                  SHA-256:235B98BF7E9A7AECB7230937D29F6A7D8BBC6EBE312E92FA174E584689800F51
                                                                                                                                                                                                                                                                  SHA-512:7182FFE9E434E14DAB2FFB33BA02027B4E804ACAFDD53B07D7C0F3451E8A43169C7195522A763B7C61484EBBB2002A5AFD3990070386FB8FC776FAB13B7B0E9E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............m.....sRGB.........gAMA......a...o.IDATx.....0x~....yffy. ..3..9...G..J$...!9."q.....m...M.vv...{]..?..........._......'...l..{.@...l..mf.......q......=..yo..lS.....@...*.@e...(6pe..p.m.eo*.........C.....Mw.!...1$..A....e.bGS.m.'.TfN.y..6.$<oS.+....0:...D2.>...|t...qw.G.......g..Py..$..*.(...<...f..$6/.l.P..D.....0.P.......m*..X..e..f...C......m.ah....Q......6..S.W.O..Tl y...@......(...m.....M..Qy.H...l..6.bS...b@....O.H.6"....Q....a$....C.D....2...M.yo.....Q..J....7CA.0\.I.6..l#6*..6........!..@e.{N...0....L..@f....`.......f....@.m..m...%..f6....*..`..ec......Q.3...`...\.ff.bSg.&...J...m*..PlT....6...H..`.(6.0.....6.h@e..l.f.bc...6.....O.p............f{..T.\...+.i@.........f.f`..W l....;m..6..$..l..tg...S..>./_m.>..3..Y.&.{......l.T..f......\l..<.6`&l...a.6/............"l..L.....a....{..x.:{.l3.....~../?...............................m?.o..l@.m*......0@1..T6...W....}.. wg....b0wg...@e.f..lS.JE.%@F).Sa*.a...."......e&.0...Cf0.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):13263
                                                                                                                                                                                                                                                                  Entropy (8bit):6.079817612887285
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DD26FCA3567F2A8A91670F17A5147BB3
                                                                                                                                                                                                                                                                  SHA1:6D8C0F76F677AA0E0CD9B36CE52F99A7C5333422
                                                                                                                                                                                                                                                                  SHA-256:228AE2969B7DA26268ADC316DE0A5AE76328120F22C6867021B96D4FEC606FCC
                                                                                                                                                                                                                                                                  SHA-512:6325A9D8F0CACB9268F209699B72EC3B73B40FE2E7788EC6188536A0EE1A07FE1B84B78D1CF10B692CF386464A00D5A587FBEB9AFE9B9BBF3E3F041A2AE13353
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg width="78" height="34" viewBox="0 0 78 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="77.3913" height="33.2355" fill="url(#pattern0_1581_48834)"/>.<mask id="mask0_1581_48834" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="78" height="34">.<rect width="77.3913" height="33.2355" fill="url(#pattern1_1581_48834)"/>.</mask>.<g mask="url(#mask0_1581_48834)">.<rect width="77.3913" height="33.2355" fill="#00203E"/>.</g>.<defs>.<pattern id="pattern0_1581_48834" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48834" transform="scale(0.00613497 0.0142857)"/>.</pattern>.<pattern id="pattern1_1581_48834" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1581_48834" transform="scale(0.00613497 0.0142857)"/>.</pattern>.<image id="image0_1581_48834" width="163" height="70" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAKMA
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):281855
                                                                                                                                                                                                                                                                  Entropy (8bit):5.545575300122892
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:2F08379E366DA330D6F111C70EB76C26
                                                                                                                                                                                                                                                                  SHA1:F2286F87384D01BDEE1FF4A1AEA6FFAD5854D278
                                                                                                                                                                                                                                                                  SHA-256:6C8E6F983E015C9BC515B5E7FEC4835737B1BBD76B9903FF12A39F3ADB7CD06C
                                                                                                                                                                                                                                                                  SHA-512:F34662340C72BE03593B5E5A5819451BD5AB17C111B6C1A88B23EB0A6C55555A98EAB35010BAE2DAD2C05ECAF1A0E29D52924F8072D6CC4E61FD06953264454A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-11440598016
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11440598016","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:48DFA05375E7CF406F587B8C117B0655
                                                                                                                                                                                                                                                                  SHA1:531401231316A87C49E4A09F93071BD1374DEB3A
                                                                                                                                                                                                                                                                  SHA-256:EA4C44D08350A1B340BBAAAFAC3F3590BAED50B089605FC4FE8422F4E7317A43
                                                                                                                                                                                                                                                                  SHA-512:53A305F18D4D817F715A9E75F6BF554815B536E19288AC0122E3E21C1DEC5009F746BC0A5266E7D050DD2C14F2F0A9FE4AD8D93BAEEC7B200BBEF1B37EF6A02F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmXDZClEmLaNBIFDYGQ8Xw=?alt=proto
                                                                                                                                                                                                                                                                  Preview:CgkKBw2BkPF8GgA=
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):88751
                                                                                                                                                                                                                                                                  Entropy (8bit):5.414296471740167
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                                                                                                                                                                                  SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                                                                                                                                                                                  SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                                                                                                                                                                                  SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://m.stripe.network/out-4.5.43.js
                                                                                                                                                                                                                                                                  Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33592), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):33604
                                                                                                                                                                                                                                                                  Entropy (8bit):5.565085481552031
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EA46A8244741C3F73F74D053A53A3AA0
                                                                                                                                                                                                                                                                  SHA1:646EA8A735DA8CAF7D0DC14C5F7672E74B5F704E
                                                                                                                                                                                                                                                                  SHA-256:EB206A53EDF5C439FC98C9944B03879A4257D3B05629F2D410E6117A4CB386D2
                                                                                                                                                                                                                                                                  SHA-512:DB308C54918FC7E254C8899F47C300781F030DA5C4481D8FD25F898AC7CB8F1DC30FF1932AE48FC049DE65FDEFCECB755D4AD6625DA501542EFF4A402A46E1AE
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/399-a35fa9d39f5c441c.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[399],{4899:function(e,t,i){var n=i(5893),a=i(4e3);t.Z=e=>(0,n.jsx)(a.x,{fontSize:{base:"34px",md:"90px"},fontFamily:"Switzer-LightItalic",fontWeight:"300",fontStyle:"italic",color:(null==e?void 0:e.white)?"brand.white":"brand.primary.1.600",lineHeight:{base:"38px",md:"80px"},...e,children:null==e?void 0:e.children})},9795:function(e,t,i){i.r(t);var n=i(5893);i(7294);var a=i(7747),s=i(3717),l=i(4e3),r=i(3943),o=i(5675),d=i.n(o);t.default=()=>(0,n.jsx)(a.xu,{position:"relative",zIndex:0,bg:"linear-gradient(180deg, #FAFAFA 0%, #E6E9EB 100%)",padding:{base:"0",lg:"0 40px",xl:"0 120px"},py:"80px !important",children:(0,n.jsx)(s.k,{flexDirection:"column",width:"100%",children:(0,n.jsx)(s.k,{justifyContent:"space-between",overflowX:{base:"scroll",lg:"hidden"},pl:{base:8,lg:0},children:[{title:"Injectable Semaglutide",level:"Strength Level High",price:"$225/month",desc:"Injectable Semaglutide is a potent GLP-1 drug that regu
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 563 x 248, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):69032
                                                                                                                                                                                                                                                                  Entropy (8bit):7.972589878683436
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7CD188F38F92EE185A3FB9F804D4B020
                                                                                                                                                                                                                                                                  SHA1:D616D8B1D8D7AA46EB5921214229DB9F3E8A896D
                                                                                                                                                                                                                                                                  SHA-256:2B6E6B7FEB2F14123C57DBC45A6E88639AEFF81D041D6A784926DBF8505A4883
                                                                                                                                                                                                                                                                  SHA-512:5A8938FB78777481F1BC6FB5273BC9A889B41059CD68F140D8C7BB0007C90207B406FB44292F0F6F81D68547AA193BDCA931CAD6A092CB33627B720292828443
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...3..........<......PLTE9P3./].K..>.....Z..bJ..'o.5....Mp\>d?8];;b>EjDHlE'R.%O.i.ak.c:_<@fAJnG!K.5[:LqIChB8`<)T.#M..G....p.gm.e*U.9j.;m.#[...f._.B....-X.3Z8'^.....H.PsK..={E...5g..E......T.2d.5^:....\.X.SwN.D.9xCA~G.?~.W6"W./b.0[..4z1X7.=."K.f.e.~Y.9.s.i.iI..)m9.Q..B..0q.(F..`...-$.j.h...N8.j'P.+a..lJ.O..E....5t@.J..O.W{Qb.c!..7-"R.S&.....,h?B=c.[0q<.z.3Q.K.@4' 7Y@r.M.O.rQ5y..\..xV5i.EHC7'.6..W.W%k.G.J..f.+N.33G;-8;8...=..,p.',+%q..V;+V4*y..I55`.....V..b.-].'<^.T....7f.&\].U.<rYH6^.^/[7C..LOHNB5._Av.k.h.U@*.p....qRVN9f=.\.vU.X<;o@.QCtE..K{K~~v]P@N5"/..bd[Z]TuD-F..vvmo.l%?h.[..ch.ck[IjU<eL4lme]6':..3l=.cE.dG.1\$e..nyV<g>)....~....d9.nZ.qR%FvteR........l.....b..B.....zf..s+N......._v]/Eki.g..{.vHS....Sz.Bk...f....~..0[S5\h..h|.pJr.EkX...&P3E]...@...b..Ot~..V.....tRNS...........{......NIDATx..KhkU...8l.@......ED...4.vlh.U...B.*...@(HC.(..r..V..41....A.qP.".."V.3.~.Z.=.......U...Z{....;..........;..V..U....!&u...t.Bf..tjaj!..0.05==55.s&
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):80663
                                                                                                                                                                                                                                                                  Entropy (8bit):5.204798779868606
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6BAF57F25796C332144ED58A2A0CD9EE
                                                                                                                                                                                                                                                                  SHA1:F7FD0F3DC84B2CF93BF81E832505A673F354E0A3
                                                                                                                                                                                                                                                                  SHA-256:82F64F62BB03C1BC1824B0F9C9E05F70DBA33E146818E63CDF5C306C8CF3DEDD
                                                                                                                                                                                                                                                                  SHA-512:5FF6240D9CA34DFE30C9CD95CB5E981823C7C0063CAD9258F8F3A0A24663401DA684844524272410673A6325FD78DB0F7E7D0FCD3844B8DB3EB9AA2613908EE8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t=new Map,e={set(e,i,n){t.has(e)||t.set(e,new Map);const s=t.get(e);s.has(i)||0===s.size?s.set(i,n):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(s.keys())[0]}.`)},get:(e,i)=>t.has(e)&&t.get(e).get(i)||null,remove(e,i){if(!t.has(e))return;const n=t.get(e);n.delete(i),0===n.size&&t.delete(e)}},i="transitionend",n=t=>(t&&window.CSS&&window.CSS.escape&&(t=t.replace(/#([^\s"#']+)/g,((t,e)=>`#${CSS.escape(e)}`))),t),s=t=>{t.dispatchEvent(new Event(i))},o=t=>!(!t||"o
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13179)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):13775
                                                                                                                                                                                                                                                                  Entropy (8bit):5.2931883366957155
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6C17F556D873F35874094895E6475868
                                                                                                                                                                                                                                                                  SHA1:9FCBC164018FA7FF0834F2D23DEB53B2DB7ED715
                                                                                                                                                                                                                                                                  SHA-256:BE73AD1100B14F2D0DEB24CBAF295518115ADE9F93A2FAD95BFD161D1FEEC20C
                                                                                                                                                                                                                                                                  SHA-512:93749CCC7220397BF4801F59336F2A3F1D86ED38AF85775705A0E18BBCCEFE3705CB24DB81CD95632FC571ACAED7D23C337519C51FD6744B2B503FB02D6AA2AF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3916641107&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol456%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol166&client=dp-bodis30_3ph&r=m&sct=ID%3Dc4d171d323d2676b%3AT%3D1728655511%3ART%3D1728655511%3AS%3DALNI_MZXfUc2BIzXrk2rgOZ8reJMXZpd6A&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fwww.stresshumain.com%2F%3Fcaf%3D1%26bpt%3D373&terms=high%20blood%20pressure&kw=high%20blood%20pressure&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2199449563878898&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=r3&nocache=5961728655553765&num=0&output=afd_ads&domain_name=www.stresshumain.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728655553765&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fwww.stresshumain.com%2F
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):110669
                                                                                                                                                                                                                                                                  Entropy (8bit):5.269826945597518
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E691A837E2CC8DC7F5350C8DFAD3561F
                                                                                                                                                                                                                                                                  SHA1:7B4A752544BADECA537BAD04F8DD769DB20D22A6
                                                                                                                                                                                                                                                                  SHA-256:036E13E1EBC75ABB6567EF5A9C081C7D83F8ECCFDCDCCE2E027C0EA5DCF3919C
                                                                                                                                                                                                                                                                  SHA-512:7E366BD624F4CD3479318442B7602D31E317A7ED0A87E229D5A22860CC63335196DFF0EA92B03D7B4EA2D21F85E8AAA1843AEEDDD08476BA69336A8C948AB146
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/chunks/8975-ceb51b9b2092e355.js
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8975],{5228:function(t,e,n){"use strict";n.d(e,{b:function(){return tf}});var r,i,o=n(7582),a=n(4155);function getProcessEnv(){return void 0!==a&&a.env?a.env:{}}var s=n(9382),u=n(5609),c=n(1245);function resolveArguments(t,e,n,r){var i,o=[t,e,n,r],a=(0,c.PO)(t)?t.event:t;if(!a||!(0,c.HD)(a))throw Error("Event missing");var s=(0,c.PO)(t)?null!==(i=t.properties)&&void 0!==i?i:{}:(0,c.PO)(e)?e:{},u={};return(0,c.mf)(n)||(u=null!=n?n:{}),(0,c.PO)(t)&&!(0,c.mf)(e)&&(u=null!=e?e:{}),[a,s,u,o.find(c.mf)]}function resolvePageArguments(t,e,n,r,i){var o,a,s=null,u=null,l=[t,e,n,r,i],p=l.filter(c.HD);void 0!==p[0]&&void 0!==p[1]&&(s=p[0],u=p[1]),1===p.length&&(s=null,u=p[0]);var f=l.find(c.mf),d=l.filter(function(t){return null===u?(0,c.PO)(t):(0,c.PO)(t)||null===t}),h=null!==(o=d[0])&&void 0!==o?o:{},v=null!==(a=d[1])&&void 0!==a?a:{};return[s,u,h,v,f]}var resolveUserArguments=function(t){return function(){for(var e,n,r,i=[],o=0;o<argument
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2515)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2535
                                                                                                                                                                                                                                                                  Entropy (8bit):5.533620535170145
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:6A93DBD042B51C6CC388F327EF14F75D
                                                                                                                                                                                                                                                                  SHA1:6D4C5AFA5A602B25D1D8CD3BBE2AAC6CDB688736
                                                                                                                                                                                                                                                                  SHA-256:3F6F57C801FEED85B2555F932DED525BC5FBC13636D1D6782B36337D2FAF44D3
                                                                                                                                                                                                                                                                  SHA-512:C8B8C681650FD552D70656B3315F8EC86F18353B2C7BCD23FED911376D35848621CC3F8CF57A961AEBF1099E9D1D2DE1BB3F861E8968F9B9E9080A93F1E74CC8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:trc_json_response =.{"trc":{"si":"359de0d388585ceb01f171e4418df7e7","sd":"v2_359de0d388585ceb01f171e4418df7e7_76b77d60-e561-4abe-a6f4-94d309ef1f97-tucte02b641_1728655553_1728655554_CIi3jgYQsJRZGMzfmd-nMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiQgI6I5eeGxhBwAYABAA","ui":"76b77d60-e561-4abe-a6f4-94d309ef1f97-tucte02b641","plc":"DESK","wi":"-3175218478927994144","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1460784","cpb":"EhMyMDI0MTAxMC0xNy1SRUxFQVNFGAEgACoZY2gudGFib29sYXN5bmRpY2F0aW9uLmNvbTIIdHJjODA0MzM4gPa5QUCRpA5I_NgPUKvL2QNY6gRjCN3__________wEQ3f__________ARgjZGMI7f__________ARDt__________8BGBNkYwj5__________8BEPn__________wEYB2RjCJYUEJ4cGBhkYwjSAxDgBhgIZGMI1ngQsZoBGAlkYwieaBCghwEYPWRjCINuEOSNARg-ZGMIpCcQgzUYL2RjCPQUEJ4dGB9keAGAAeIjiAHLmZDSAZABGJgB-euZ36cy2wEQANwB","evh":"-243912118","evi":{"61":"13342|17312","62":"14083|18148","47":"5028|6787"},"vl":[{"ri":"ddb8bbdc40bebc5e9e9dc99f4203886c","uip":"Skimli
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                                                  Entropy (8bit):4.942373347667344
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                                                                                                                  SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                                                                                                                  SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                                                                                                                  SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5597), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5597
                                                                                                                                                                                                                                                                  Entropy (8bit):5.89876406802721
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:034172DEAEBCE03109277E3F824451AE
                                                                                                                                                                                                                                                                  SHA1:770F35984CEE47C0512919D74E83B457486BA6DB
                                                                                                                                                                                                                                                                  SHA-256:3FA646A51503EA8DBA9522F92B801B9C2AD8C28FF90F29DA311C52C744FA4229
                                                                                                                                                                                                                                                                  SHA-512:9A0315C0696333D825C50A5CE658FE6DA28F6B76DC15084BBE3C16B9CF12BDB08EF36BD5AD237EFE11972C43F64201BEEA22CEAAC63514C97D57F1F768B47196
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10624), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):10624
                                                                                                                                                                                                                                                                  Entropy (8bit):5.298734269902053
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C8214649082B303110B44AC6D553C0B3
                                                                                                                                                                                                                                                                  SHA1:50158A53FFA9264E4C5F65DF7660B197D172391E
                                                                                                                                                                                                                                                                  SHA-256:D0104BC40F19B20FFFEA253B34D38D96597732FCE1C28DCF81DD3267E60A99F7
                                                                                                                                                                                                                                                                  SHA-512:4150EF469E7B47C604F69F00619EA2D2218CF093FBF835D54D19570372F2EDA449A9ACDA3C29A9D5E8DBB1D96B0D5981EBCC235259A03B09AEC6A03E1C193F37
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/css/ff255ee4f4c927c6.css
                                                                                                                                                                                                                                                                  Preview:@import url("https://fonts.googleapis.com/css2?family=Oswald:wght@400;600;700&display=swap");@import url("https://fonts.googleapis.com/css2?family=Poppins:wght@300;400;500;600;700&display=swap");*{font-family:Switzer-Variable!important}body,html{padding:0;margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif}a,h1,h2,input,p{font-family:Switzer-Variable!important}a,input,p{color:#1e1e1e}a{color:inherit;text-decoration:none}*{box-sizing:border-box}.phoneInputCustom{height:50px;width:100%}.phoneInputCustom input:focus{border-bottom:2px solid #92a2a8!important}.phoneInputCustom input{padding-bottom:5px;font-size:1.125rem;color:#423e3e;border-bottom:1px solid #ebebeb}.phoneInputCustom .PhoneInputCountry{display:none}.phoneInputCustom input:focus{outline:none;border-color:inherit;box-shadow:none}.progress-bar-container{height:100vh;margin:auto;display:flex;justify-content:center;align-items:center;flex-dir
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2782
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                                                                                                  Entropy (8bit):7.864431939331979
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B0CFD2E8E8967AD708B94773BE4834A7
                                                                                                                                                                                                                                                                  SHA1:7FFBD1C9B53C72FFF013112CA9F8FD769B1572DF
                                                                                                                                                                                                                                                                  SHA-256:F441466B88FE286DE8847FF3385E72B7068B65B6E8948C8164FFB4AB1343CC70
                                                                                                                                                                                                                                                                  SHA-512:2805BCA742CAAA427DE36567F898A728EC2C992CDAA9AA0DABDD92FEFA6134722DAADC582A9FC72D4B4DC5C9F1724E822A6C33DA88ECE026CC05548BF15F4D98
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:...........Vmo.6..._!s.*".mw].Y%....}..u_.#..sDW&..J.9..;../I..0,R<.=........ia.Z._.rO....d...k+.2.o...83..N..../. ...?......'.vd...{kd.....u.|%4.E.|mu......!...{....$.3c.[i#.j&..'...1].....l%&...E.z)y........B.W..a......o...^H..N.iM..oy&.2Q..q..."..^.H...Q..b...6R:r..\:f.e..v!....C...f...RZpW..OhB.%."..mbX~.?G.Hd...'{f<.../...0....f..f.h..MS.R.v2...'.\...H.5w.A..S.X...ReX..s6..:.y..I..7m..aJ...f....(..:.S...hh.+.9.[..]....N.......].......X.{.f.q.T.2.....|#<.y&..x~.n......0...}msX).CE[...z.V.K...k.3......%..v.d$B{.U.q.Y.2..'..J_.-...k...2,VY..3y].i(..fru..7...&.\..~[.i..W...R.c.C.|....*1m("..|...?D:l.j..,H.....wHX...]3.od]z.....Y?k.......".SO....}...Q.5|.r....?}:pt.H.'...:...+.7./,.;8..F$A...p.AIz.o...!...!-.R.2{..Jf..pFWWZn..Xr..((......K...@=....[......%.Qc ....0,W..\2'?.~.$l.k\.....#Jj.Q(9.`..NH...!..a|....~8..&.k..j......u.9.Vi.,.. ....,*.M._(..q<.............N.K\..c.3.u.........0.j.M.=.:46P<D#..f.....C..Q....3._.G+Y:`.6>*...s...
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):234
                                                                                                                                                                                                                                                                  Entropy (8bit):4.968117600960321
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5405D3D1C21C45CB1B7C06D3B1278350
                                                                                                                                                                                                                                                                  SHA1:DCFE4E4318D13ECF1F5C0D3C8D544290187D6E01
                                                                                                                                                                                                                                                                  SHA-256:837F689DB4D74E894031E60263C784934AD1C0A2B62AB99D3692B6BACC26EAE6
                                                                                                                                                                                                                                                                  SHA-512:18BD30EDC0B9E1E8770DBD6453C8EE65EE8DFB115E898D8D7AFC443B62EEBE230D799248C949267ED6CA743ACD74ECEE2A7C13AD8809CD9DA15C8D81A45E0F55
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/images/minus-blue.svg
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="2.211" viewBox="0 0 14 2.211">. <rect id="Rectangle_21274" data-name="Rectangle 21274" width="2.211" height="14" transform="translate(14) rotate(90)" fill="#140fa5"/>.</svg>.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):526
                                                                                                                                                                                                                                                                  Entropy (8bit):4.844995662196588
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                                                                                                                  SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                                                                                                                  SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                                                                                                                  SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1706)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1709
                                                                                                                                                                                                                                                                  Entropy (8bit):5.110102082260153
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E33853B467F4AAF15547B870872A937A
                                                                                                                                                                                                                                                                  SHA1:F4885AB7C45D5A420BFF9214403C86634BEAFF49
                                                                                                                                                                                                                                                                  SHA-256:D36008F5256BEC78A9A16442DB7AA5E988A2B4F801614AABA535D47760D75415
                                                                                                                                                                                                                                                                  SHA-512:B71B75A7E437AB4A1932AFF161FE7848EB15AEA87B1BAB99BF0A998149C59303A85F41EA7A1611F0F2282FEA032A7ED9111D3BAC7F0B487F37134D5AEF5B1773
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://unpkg.com/vuejs-datepicker@1.6.2/dist/locale/translations/es.js
                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e=e||self).vdp_translation_es=e.vdp_translation_es||{},e.vdp_translation_es.js=t())}(this,function(){"use strict";function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return new(function(){function t(e,n,r,o){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,t),this.language=e,this.months=n,this.monthsAbbr=r,this.days=o,this.rtl=!1,this.ymd=!1,this.yearSuffix=""}var n,r,o;return n=t,(r=[{key:"language",get:function(){return this._language},set:function(e){if("string"!=typeof e)throw new TypeError("Language must be a string");this._language=e}},{key:"months",get:function(){return this._months},set:function(e){if(12!==e.length)throw new RangeError("There must be 12 months for ".concat(this.lang
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4272
                                                                                                                                                                                                                                                                  Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                  SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                  SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                  SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1880
                                                                                                                                                                                                                                                                  Entropy (8bit):7.503483989464304
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:BB22F7F719F9714602B530E6F7B4C86B
                                                                                                                                                                                                                                                                  SHA1:EEE68DE5DBA0B7C34D2D3F5F318E3AA6B923DDA4
                                                                                                                                                                                                                                                                  SHA-256:107E5291DBD7CF292E6F5A836AE87A63C9270D9D7E1DAB0601C077C1E97E53C5
                                                                                                                                                                                                                                                                  SHA-512:E8A1562B1EDE2FABFF94BAEC16162F3E36FD5887986DA280837BCF01182D715DFC218C6745581F880BEF2C8042DAC37E956682C15388AF5826E70E7BEB4F49CA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1874089985-6580be41c198f6c9205dc7a73e9c46af042095dd05acecea3a05840daa52062e-d?mw=80&q=85
                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................Q.............R...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......P...-....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat......g..2........+.u ..a+...yR..%5.@.......l.2&..^R3.y..sqn.G]x.!f.#.fK..`.......&O...B.P.g.#[...$..p.(....T..@.@.^./...v..-...0"9.r....d.4.h.... y.1U.......5.e_%p@(94;...e.V..[.....Q...yx.....u.>Q.....k..|...F.B..%.bE.:2@..H!.').N...X......p.kKf.bU....^l..]....~..D-....Y.......=7..88.c.3Eu..c{..#..e..M....tVIU ....Z...|4...&E..~.^.Zh3L...B..r.N...O..*..9..J.ND0\,....QM....q.._ DP...rp.0i&.e\.....'0\e.q:G@....W.Z..H^....4.......5B+...G.z.~...cZ.>.:............0.p1.'...................9vr.._...K..*V.Ao..x.j......1....n.;.>..`
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5717), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5717
                                                                                                                                                                                                                                                                  Entropy (8bit):5.943208913494315
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EBAE7C98917F320F9D2C530344E5E26A
                                                                                                                                                                                                                                                                  SHA1:627D9D789A7A1364B663CE226CB3B8540C08BD67
                                                                                                                                                                                                                                                                  SHA-256:519E8D2991A35FB8BDF301BF5F4210E5740B65EA485F17AE66235A57485D2FB8
                                                                                                                                                                                                                                                                  SHA-512:4D0F3E546BFEC601CE19520338BEBE259ED934DD12597B9AA7339B953F957026A66CCE3E5E804A8961BC0182856C9884307159F241C60E6A76B12C7CEE9FA5D0
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                                                                                                  Entropy (8bit):5.044104743214503
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D47125B2BA92BE53DCFF07BA322CE1DE
                                                                                                                                                                                                                                                                  SHA1:E4A70C8A133BACF1699FDFA4C10E24ED5B3E0C28
                                                                                                                                                                                                                                                                  SHA-256:5A0687EA8C9AA404A7724490F046E30023EC6B5AA81D01AE4F225889A64174F6
                                                                                                                                                                                                                                                                  SHA-512:78A1BF7547B1C28F600163689161955BC56A621ACE3228C9169143BE933CCF789FC6106BBF729F2E9483BCAA03271529D3913088094C7FB906B44673E13F1F92
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b
                                                                                                                                                                                                                                                                  Preview:<svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5381), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):5381
                                                                                                                                                                                                                                                                  Entropy (8bit):5.887441845023427
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:D8CD7160B5035EA1B4E5AC18E216FBD1
                                                                                                                                                                                                                                                                  SHA1:A0732C453459837A4BE0F149288F7697F0082188
                                                                                                                                                                                                                                                                  SHA-256:31A3B5607BBFB4183CC48D9783D1AEB0296C3BD81FCB6A9027BA17091244EF3F
                                                                                                                                                                                                                                                                  SHA-512:60B551AECB8A0B24FDACB281DA0F97FC68786753C13AD23E0B620AE8D457EBBE2BF0F452E874A57CC1C6D2989527C95DCFCF10ACAEED6DF0635FBCA2323BE77F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16580853219/?random=1728655549590&cv=11&fst=1728655549590&bg=ffffff&guid=ON&async=1&gtm=45je4a90v9173563012z89173688887za200zb9173688887&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Ffuturhealth.com%2Fnew%2Ffunnels%2Fprbf%2Fquestion%2F1%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%3D%26cq_term%3D%26cq_med%3D%26cq_plac%3D%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%257B%257Bcampaign.id%257D%257D%26adset_id%3D%257B%257Badset.id%257D%257D%26ad_id%3D%257B%257Bad.id%257D%257D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%26cq_term%26cq_med%26cq_plac%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&hn=www.googleadservices.com&frm=0&tiba=FuturHealthMetabolic%20Quiz%20%7C%20FuturHealth&npa=0&us_privacy=1YNN&pscdl=noapi&auid=1152464303.1728655532&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7105)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):7224
                                                                                                                                                                                                                                                                  Entropy (8bit):4.976607139056185
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:977DD27208C07CDAA8A2F040238D7174
                                                                                                                                                                                                                                                                  SHA1:C1C074C5B9EA7A69EA3A64147BC8522BAA4A4D63
                                                                                                                                                                                                                                                                  SHA-256:16D084499B9AA2A068551A1A0C7852CC34A7AECFA9478FF35A3E6E765521560E
                                                                                                                                                                                                                                                                  SHA-512:09E687970AC453739FB6C3F900A61203C4BDCF1E70C6CCB7EE9F6F6B7C396E94A112854FC6A7530955BF2172A61409B51C2A08426308F35631FD1557FF93C4F5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://start.mdexam.com/_next/static/css/6d8416427bff7b43.css
                                                                                                                                                                                                                                                                  Preview:@import url("/assets/fonts/Switzer/css/switzer.css");../*.! tailwindcss v3.4.3 | MIT License | https://tailwindcss.com.*/*,:after,:before{border:0 solid}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 684 x 684, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):171497
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9449834598978075
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:69E25121843F2760E67BECFAFD96E591
                                                                                                                                                                                                                                                                  SHA1:20BA58F743086FFF5F966561789476125A0E9A9F
                                                                                                                                                                                                                                                                  SHA-256:0F78FCD6CB447CFFF5CA564B85ABBA9B3078970E02454F62CD8D380B2BC236A3
                                                                                                                                                                                                                                                                  SHA-512:01F4FC903B9ED8AB9C9DD583C90AF1B7AF6F919295379F1FC29FF71F4C93E14ACE5FC73AC5BB82A1F34DB0D27EF812D86B3BF8DA7EFFA53DA1DBE24AB065077D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-test-1.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................PLTE..........*()... ....'....yh$.(.....DA.+&.wfHiW<..t7)%..~.. +.#(&..}gID>..x:6,....sY(..wgV.....' ....70).sa?:71,....ZJ9..i...867..'$3VIF..tFy.H:68-4E8,'..dQ6....ya.iWo_Di:'VE'iYH.....h;j...k...YQK{l\.v\.........[H./*5`VMoaP.fQL>&L6.gXT..x..aOC..m.aK..RG:.hFD4.*....Y.mWvY9.gS...xX......xczb=|L7.wW...T>..csG1:...XGLB0:)..nQP)...0J....h..kC-)gJ+naZ..v.xM.\FS>6.\R.rJ..j3!'.x.wP.gW..k3..i[-..E)}XI......t.jL..s..[X6(6...ouO?G4B._=.....K3.......x.W6.|a.hZ....z..gF8...|v>#?\"....c.aD{njSv3....~Y.\....L=w..a.>...XLr.L...cG................~w..u{.ke...tC..}me..ph...jd..`......[J\.....o....FJ*0.bWs1*..I{V]..u.......A9KAqXV.us...MG.?6Z...YW.b.......IDATx....d..K<.....b.......9...=.=4.`[...Zr...F....B...4.."...v.....(.{./..}...3q....M..N..~......x..TYVe...4/kh>.5..j.]}.....vy..r&5.).[....G..Fi.. V3h.e..).1+.H.M....I..I.I-.r..)_f...h.I.L.D.........f.U|.Z....c...5..'w.U,^.......tS..}5..j.W.F....w..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1560
                                                                                                                                                                                                                                                                  Entropy (8bit):5.346691118242945
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:7D493567338EFF2F5B1CAC8826FE2351
                                                                                                                                                                                                                                                                  SHA1:A6DDAA0EFB0AE08D7863BEB10B01EDA98FC972CF
                                                                                                                                                                                                                                                                  SHA-256:EB496658B0B043EC410818CDDA575CAC2444D1CC3161E0E50FDAA47519C4642E
                                                                                                                                                                                                                                                                  SHA-512:66A893F01EF525A19B18F56EF453A5AF1E495327A6B9040CE37A9EA286149B2D3FE5D20471CA8785A198C33C883AB72F00795371E584B3AB472ACC27240E00A4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="_eSZ9ciqhgTrqAqnoOHG3A">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):153626
                                                                                                                                                                                                                                                                  Entropy (8bit):5.54083236297935
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:3071E16F976EEAE3BB8546EC3898B279
                                                                                                                                                                                                                                                                  SHA1:93CD39698B8E23D5C26BA1CE056198AB09819625
                                                                                                                                                                                                                                                                  SHA-256:1BC840E3E224D67FBA226FF01C32F66FA5FB5CEA35D88A3FF6767A79DCE2A16F
                                                                                                                                                                                                                                                                  SHA-512:500298F7985178B3A47942B8B53C148CA1F4951EE954495375EEA9670A608B85571F215175F27898FF9D3F148EF92E57F95DFA2AC80B436385A8E0364FC2EC6B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22360), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):22360
                                                                                                                                                                                                                                                                  Entropy (8bit):5.112016210605043
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:07907FEA79CC4ED5200C5AADD6D14710
                                                                                                                                                                                                                                                                  SHA1:7DA5EFF5E548F14EB4701AB453EA15DBD84DCD4B
                                                                                                                                                                                                                                                                  SHA-256:DA0096259C3EBE110001DBC9960D1CB3F8CF67077ACB988DA3ECBCC30F6D23EC
                                                                                                                                                                                                                                                                  SHA-512:271777AC4D750EE5DEE85D7F68DAE61DBF9EC9DB7744B7BCCDC0E99125B3A137557535325E28BDC78138CED6CA1160D7DC26B4B1EAD4ABA619B348FCB95AD81C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/Assets/trodelvy/patient/js/tdly-pat-common.min.js
                                                                                                                                                                                                                                                                  Preview:"use strict";var $=jQuery,windowHref=window.location.href,glutil=gl.util||{},glcmn=gl.common||{},prevScrollPos=0,curScrollPos=0,tabBrkPt=767,windowHeight=0,indicationHeight=0,isiHeaderHeight=0,isTrayVisible=!1,prevScrollPos=(sessionStorage.indicationBanner=sessionStorage.indicationBanner||"",$(function(){var t,o,a,e,n;$(".cmp-notification-header").length&&("true"!==sessionStorage.indicationBanner&&$(".cmp-notification-header").addClass("indication-expanded"),$(".cmp-notification-header").on("click",".open-close-btn",function(e){e.preventDefault(),sessionStorage.indicationBanner="true",$(".cmp-notification-header").removeClass("indication-expanded"),fnCalNavMenuHgt()})),$(".tdly-fall").length&&!$(".cmp-breadcrumb").length&&$(".header-wrap").css("border-bottom","none"),$(".cmp-hero-banner.responsive-bg-image").length&&fnRenderResBgImage(),$(".cmp-hero-banner.tile-hero-banner.bg-color-cta").length&&fnBannerPaddingBtm(),$(".hr-modal").length&&"true"!=sessionStorage.hrModal&&($(".hr-modal")
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22881)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):25620
                                                                                                                                                                                                                                                                  Entropy (8bit):5.0619668943333895
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A5DC3B735FD9083D54E004AD798460A1
                                                                                                                                                                                                                                                                  SHA1:E5835F7B4368447F7A7285404BDAEA61C9A744F9
                                                                                                                                                                                                                                                                  SHA-256:5BBF6DBCC1E5968462C6440DAC68DFDAACFE9E48ECBA146D57437A76E24E627C
                                                                                                                                                                                                                                                                  SHA-512:59B0DCD82B7E005B1DF81186C259B4CFAC2ED7B67507BC5C29C95E0CEB0176434BCCD52226024F1C6296BD85A30A3FA5EA9D4FE2D44CF14055EA787FED530062
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/rivets/0.9.6/rivets.bundled.min.js
                                                                                                                                                                                                                                                                  Preview:// Rivets.js + Sightglass.js.// version: 0.9.6.// author: Michael Richards.// license: MIT.(function(){function t(t,s,i,h){return new e(t,s,i,h)}function e(t,e,i,h){this.options=h||{},this.options.adapters=this.options.adapters||{},this.obj=t,this.keypath=e,this.callback=i,this.objectPath=[],this.update=this.update.bind(this),this.parse(),s(this.target=this.realize())&&this.set(!0,this.key,this.target,this.callback)}function s(t){return"object"==typeof t&&null!==t}function i(t){throw new Error("[sightglass] "+t)}t.adapters={},e.tokenize=function(t,e,s){var i,h,a=[],o={i:s,path:""};for(i=0;i<t.length;i++)h=t.charAt(i),~e.indexOf(h)?(a.push(o),o={i:h,path:""}):o.path+=h;return a.push(o),a},e.prototype.parse=function(){var s,h,a=this.interfaces();a.length||i("Must define at least one adapter interface."),~a.indexOf(this.keypath[0])?(s=this.keypath[0],h=this.keypath.substr(1)):("undefined"==typeof(s=this.options.root||t.root)&&i("Must define a default root adapter."),h=this.keypath),this.t
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 415 x 331, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):146878
                                                                                                                                                                                                                                                                  Entropy (8bit):7.993817191616797
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F6CDF9CFB272F65566EB262D2196CEED
                                                                                                                                                                                                                                                                  SHA1:74475BB84832A1A01BB62B586E334A8F1E05E16F
                                                                                                                                                                                                                                                                  SHA-256:E0D4A4F227017B1F13D0095FE0BC324F7883F337FEAA23B05D86934F6388E995
                                                                                                                                                                                                                                                                  SHA-512:A70CC2A3282D80DF8079F6FC829BDA8652DBA93391FA23EADA20472A2734781F3E3918AB16B8D8FBD611B29C9D80E652178CB0094C82FAC3FB3803525A5281C2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.trodelvy.com/-/media/project/trodelvy/patient/mtnbc/how-it-works/desktop/adc-moa-3.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......K......M......sRGB.........sBIT....|.d... .IDATx^...eWU&..<.7.U.^U.*Se&B..YA...D.DDL.nF..h.%....?B7H..EPLT.@....` ..y...R.;..o...=..TH.TU....{..3.}.Y.....Z..{.F.7.'d.>......z.\..;{...O..fG#}/5.}e.j...k.].%Z..2.....K......;r...C..}....D....o.7jw/.._....mo\0.T.~n+....[..`..k..WO...v....y..O..z...i?..k.#....c..v..Q..n./[..#.._....[-.*....R..n.,.'.X.r.O.@..4.Xi....b.H`;...@.V+......`".. ..[.v......).....x4......Zk...{I2..O.e~%.h.4...UV>....{O...}.g......}y{_..'f.x...)...}{..v;.^l.?...2.....%.f..R........M.`B.i.F*.v-..D...6.D@...............]...H......\.....H.m..i..Z..Vi...M.L;....@.@Uk..R.......&......F..Z.|....[;w...z.............O......`*.~W<l^...m..3.J.R`G<.|..G0.P. ..J....B,.....x7[.$`C\D..0iby8.0.....?...F.#....f...X...j..............`Q<n"....)...4.z..T*.y0.|.@&rA..G....r....gO.K.;.g......|q{_..#.....@(u.iU7...;j..r... sq$.V{... .....`.......P,7.0....S.. .E...;n'..h..............'..,.0.0...V...`......8.!..D...{.0XNN..Ib..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):6
                                                                                                                                                                                                                                                                  Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:8ECA36DE2DC5831816C1E7FDEFF2A66A
                                                                                                                                                                                                                                                                  SHA1:931AFB9F4647D495E1783623E25FC1CB93C9CB91
                                                                                                                                                                                                                                                                  SHA-256:A689579E15FCDB149AA4B8ADF80C1D26D097A8FA2FA17A2849E8191BDFF686F9
                                                                                                                                                                                                                                                                  SHA-512:ABE57F9E101635D338944DBE7C542AC18F80DDB1FD9A971BB4A1C22B7FAF7DCAAFC01CB9F6ACEDEBCF3B9C715DFDA44A0ED4E43F34D70A3819316356134484FF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:FL(OA)
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9525)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):9526
                                                                                                                                                                                                                                                                  Entropy (8bit):5.326617755242638
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:EFEBCFC143A00CB424567E73B2EE8615
                                                                                                                                                                                                                                                                  SHA1:EF6F04011027953AFC9285A16A3897FECBE841B6
                                                                                                                                                                                                                                                                  SHA-256:F51F831A7BABA89EBB8FA10C923B82657F270C091E8FEAF35C2C33FD26A7CA21
                                                                                                                                                                                                                                                                  SHA-512:CE3D7607A2F5EF2B16041BFC7B1B2A3B42E27C5CFD6C49B8321BC8C13F967544BE44CC8E39D41D6A92A2E92A1000A0579F7B0D6265D734EF5C9F68E6DE4FFC90
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{1599:function(d,o,t){var l={"./af":1455,"./af.js":1455,"./ar":1456,"./ar-dz":1457,"./ar-dz.js":1457,"./ar-kw":1458,"./ar-kw.js":1458,"./ar-ly":1459,"./ar-ly.js":1459,"./ar-ma":1460,"./ar-ma.js":1460,"./ar-ps":1461,"./ar-ps.js":1461,"./ar-sa":1462,"./ar-sa.js":1462,"./ar-tn":1463,"./ar-tn.js":1463,"./ar.js":1456,"./az":1464,"./az.js":1464,"./be":1465,"./be.js":1465,"./bg":1466,"./bg.js":1466,"./bm":1467,"./bm.js":1467,"./bn":1468,"./bn-bd":1469,"./bn-bd.js":1469,"./bn.js":1468,"./bo":1470,"./bo.js":1470,"./br":1471,"./br.js":1471,"./bs":1472,"./bs.js":1472,"./ca":1473,"./ca.js":1473,"./cs":1474,"./cs.js":1474,"./cv":1475,"./cv.js":1475,"./cy":1476,"./cy.js":1476,"./da":1477,"./da.js":1477,"./de":1478,"./de-at":1479,"./de-at.js":1479,"./de-ch":1480,"./de-ch.js":1480,"./de.js":1478,"./dv":1481,"./dv.js":1481,"./el":1482,"./el.js":1482,"./en-au":1483,"./en-au.js":1483,"./en-ca":1484,"./en-ca.js":1484,"./en-gb":1485,"./en-gb.js":1485
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):948785
                                                                                                                                                                                                                                                                  Entropy (8bit):7.973141388976545
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:12DE3147F68858AF831DD05B852DAAF0
                                                                                                                                                                                                                                                                  SHA1:823AE07C009BDD0AF60B85BD21ADD99A91678535
                                                                                                                                                                                                                                                                  SHA-256:699A1ADBBB01445C82316A3DF9E3AF5470097AD0FBB1819393B152AE25CBD08B
                                                                                                                                                                                                                                                                  SHA-512:5894267D4D07B7886D17BDE3D79F543E062E98C4B7D030CF9850329D4E5ED7D440C66D5C3D0FE13875F27C60C697F640924B28ED1AE459469AD842E0D9EFF77A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/videos/Laura.mp4:2f82ca44102a82:0
                                                                                                                                                                                                                                                                  Preview:....ftypmp42....mp42mp41..(.moov...lmvhd.....z.z.._...B.................................................@...................................trak...\tkhd.....z.z..........78................................................@....^.........$edts....elst..........78...........0mdia... mdhd.....z.z..u0...h.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......Ustbl....stsd............avc1.........................^...H...H.........AVC Coding............................2avcC.M@.....gM@..R....D.............<....h..5 ....stts...................(stsc.......................5...........Xstsz......................3`..1h..+....j..........-v..Cl..;<......:...B...-@...`..<5..@...@>...g..%...3...,.......-...+t..&\..y....... ..............."....Q......0...Kw..>]......C...<...(v..........8...0....$..-...:<..:U...?..01..4..............."|...!..7...2!......-...4}.."..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21780, version 774.256
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21780
                                                                                                                                                                                                                                                                  Entropy (8bit):7.986974579224192
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:38E6ACC930057109AFA4E6F0F4DC3327
                                                                                                                                                                                                                                                                  SHA1:269C73620E014D3429FB220FD7CEBE750A5D0301
                                                                                                                                                                                                                                                                  SHA-256:20B887AA19FF7F22FABE0C5C06024BFA8AB61FCCEDF880721F72833C69E86842
                                                                                                                                                                                                                                                                  SHA-512:76CAA0477EECD991B524195AE12E4A5B83C48FF995371EE3626DD70AE6AE7AB1AD7FEB977D1F37F752FFF02FDEC72F0093EDC13EBCEE9A5DF7999F7ECD52BE67
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://ka-p.fontawesome.com/releases/v6.6.0/webfonts/pro-fa-sharp-light-300-5.woff2
                                                                                                                                                                                                                                                                  Preview:wOF2......U........u..T..........................6.$. .`..X.\..`.n..y. .:b..vOZ.?.....:.c.......G..9...5..., ..|,.#9....iF.....j..[p[...(..[G...LJ....l..b......Vo..:..dK....YU_B*..(.TE.] .....!....cwfzr{...'$vs.go.})s){S....M..R..^.9_.]X>....KV.....q.\.U..;...'......n..HK.....-..{....L.q..IP..d.).).?.........z.D{.M.'w&.......~...U.L.dP d@R.......B.....pH.a...8.Fn..H..=.,...s.1...\.9..%..Y. .*.Tq.$T.*....h..2"".C..v.9N.....dh.m../mc\.c.*#.f..2y....>w[u.?."......O.|....D..u.(@........@...u.?....Q...._.>.......g%..!.Y<.w......... ..r.2pz\v.5W@.t..1......./.o...`...4.._...... Ea:l|..u........2../.....~,I......".P8.....G@..%..k..Q<.....1.`.~?...a..k..O..,.........`.,&P...a...m....J%.l......a....I...<._...O...)..&........%.G...L.1-_D...hB....U........_....w]..-...K..^.....lmm].........}c..........0...f......44Q..0.W...d..5n..%d.[.&d.0..<`.#.......7............4}.[.[..c.Rb.',.s...N.....\.p._..... .l%.`..p.(\.g.1x.....[}.+..s...7.F.1..y#g..\.
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                                                                  Entropy (8bit):3.576617644908667
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                                                                                                  SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                                                                                                  SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                                                                                                  SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:RBAC: access denied
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13426)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):325489
                                                                                                                                                                                                                                                                  Entropy (8bit):5.600545406519958
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:83EC75DEFDC11465655A7049CF7462FE
                                                                                                                                                                                                                                                                  SHA1:4E535997CB61F4DFA85EEFF0A4E839C0A6635CD8
                                                                                                                                                                                                                                                                  SHA-256:178483F40E3D7834225C15FFD35F5CD9A6351AFD7E68C3AA39D98274BD72F689
                                                                                                                                                                                                                                                                  SHA-512:06428F376837AD5484B433100C8298C85A1AEAB5D3E7DDB47F2E89302BADB60A1E0C07E048E16F857BD18FB882AA6AA6A3B56F280AEA141ECB8AC8A5CCFF8FF6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"35",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":31,"vtp_rules":["list","www\\.trodelvy\\.com"],"tag_id":133},{"function":"__ogt_ip_mark","priority":21,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":124},{"function":"__ogt_ip_mark","priority":21,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["macro",2],"tag_id":126},{"function":"__ogt_ip_mark","priority":21,"vtp_paramValue":"internal","vtp_instanceOrder":3,"vtp_ruleRe
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):720
                                                                                                                                                                                                                                                                  Entropy (8bit):4.569092186365795
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                                                                                                                                                                                                                                                  SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                                                                                                                                                                                                                                                  SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                                                                                                                                                                                                                                                  SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/manifest.json
                                                                                                                                                                                                                                                                  Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):474
                                                                                                                                                                                                                                                                  Entropy (8bit):4.422017521213969
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DE075D693D85A76E7B651E406FC30286
                                                                                                                                                                                                                                                                  SHA1:B32DE3EBEBF1F9267495848BBCF72B44C7539E6C
                                                                                                                                                                                                                                                                  SHA-256:5403279083CEE07C39BD4630679BD63829EAD73A4F6A5060D4F2CB374F1A3589
                                                                                                                                                                                                                                                                  SHA-512:327229B15FC9CC3D6E1578D59B9DB323C3B86492F88339C3DECD228D79BA0EB4568E05829214895BDA2D07A066BB3DEFEDE5A2F1ECA451B8ECBB2B6A1BDA452B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                                                                                                                  Preview:{"canaryPercentage":0,"deployedRevisions":["7186396c6129d77e336470283c394bcc46e1e074","bf63ba476e0f6db8096735b24fa76c248c0ba716","df47f425c9b31958968183651206259cc3339da6","23733a2a8671784d4ec29aa67c9cad2e3c06398b","5aa4031dcbc960a67d5412e30efa090007770995","8f1da5bf41a3717d152c89cc5098b828e718dee1","a28303b010067bb7ea5e5336b5425ae5669ede92","8f6bd74234837d1797c7fa8e535ae85326378cb9","261d02b1ad57f7c0f60cac9ebad863a8a3e51286","a8a0661e959c49d6ce0e9c4495f08c921d7b9273"]}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x480, components 3
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):159707
                                                                                                                                                                                                                                                                  Entropy (8bit):7.982345140520213
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:F9C6538EFA4AE066542837259CEA225A
                                                                                                                                                                                                                                                                  SHA1:DFE98B18679A867204309375F8428A03AFD0023C
                                                                                                                                                                                                                                                                  SHA-256:5B968329C1E2E3536D92265DF3A36378F42412D26E90CE2EF0BF3C5E6EBC95C6
                                                                                                                                                                                                                                                                  SHA-512:3D709E9BABF8DF33A3A3496B074F0099E0246D894234D1A72553399C690F4772193318B2C8236479BB6248B234BFABA079A923F7EDAF039567AEF543FDA74858
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!..............................................................!.1."AQ.aq.#2....BR....3CS..$b....DETUr.%4s..6...&c...................................................!1.."2AQBRar#q..3b.....Ss.$C.....4....c............?...i.Z...D%7..I..Ey~..........9...[d.....V..E+X4]..F.<..~+NS.i....+..Ag.....q.....4.`..s....=n..y...$...P.6H.:..X^U...........=2..O..2.2g..;.c...B.U..#/&.{co$inJ..*.+.z.+Yo.Z.Cw....w...jTU....".y..nH..5..3......%.B......p......%'.9.I..7...rY...m..T|pMi.G. ...........Q..k.._h...ah....;...c..+..z..Q...?..2w...w.+.5?N.V.`.no.45.=.D.:yJI...9.z....5...@...PQ..iciu........._...k7.....I.....0.T.W%L....z.PR..#..n..V....`.Z...'.-.z...'E.Zt2).#..;......K`.m.xk..x.q..5f.0........|J...\S.q..*X....=.....W.rEy..X...*=Gd.._.g>6...j.l..<AUh...?t_DT...S.N......TzG........|6.>f...mG..g,.H9.5 .
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1127
                                                                                                                                                                                                                                                                  Entropy (8bit):4.933235012534407
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:75D7822D25873FD727BEECF0744AFFA4
                                                                                                                                                                                                                                                                  SHA1:DECCB4FE7C3D9617E292F2440D402AF5DE0E9908
                                                                                                                                                                                                                                                                  SHA-256:C84B9432DAD75B6CCE98ABCD62EECCCC82CF4E293E92F80678D8D50BD1060CFE
                                                                                                                                                                                                                                                                  SHA-512:5B67BB8E587008D37F2BCA6848F8B9E0F3655FE1069191DD436F20C503136030A1730D0ABB266E5E2C98049DD3FEA2F5D4A5EAF1C6F032F13A6F338C810E8A97
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.rezdiffra.com/wp-content/themes/rezdiffra_dtc/assets/js/responsive-embeds.js?ver=6.6.1
                                                                                                                                                                                                                                                                  Preview:/**. * File responsive-embeds.js.. *. * Make embeds responsive so they don't overflow their container.. */../**. * Add max-width & max-height to <iframe> elements, depending on their width & height props.. *. * @since Twenty Twenty-One 1.0. *. * @return {void}. */.function twentytwentyoneResponsiveEmbeds() {..var proportion, parentWidth;...// Loop iframe elements...document.querySelectorAll( 'iframe' ).forEach( function( iframe ) {...// Only continue if the iframe has a width & height defined....if ( iframe.width && iframe.height ) {....// Calculate the proportion/ratio based on the width & height.....proportion = parseFloat( iframe.width ) / parseFloat( iframe.height );....// Get the parent element's width.....parentWidth = parseFloat( window.getComputedStyle( iframe.parentElement, null ).width.replace( 'px', '' ) );....// Set the max-width & height.....iframe.style.maxWidth = '100%';....iframe.style.maxHeight = Math.round( parentWidth / proportion ).toString() + 'px';...}..} );.}..//
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):8695
                                                                                                                                                                                                                                                                  Entropy (8bit):3.951597079774668
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:E145071D81A17E0D2C1B8AAF452E929B
                                                                                                                                                                                                                                                                  SHA1:923A3B733C90020113D86A5F5BB4A0C0B1877238
                                                                                                                                                                                                                                                                  SHA-256:25606CC93475DF1D12EE568F49FD2DF83AFC0EB080229A99901D031E5CC45753
                                                                                                                                                                                                                                                                  SHA-512:50973C8185EEC2EA9BF03A92932796246C23341FDBAA3AB54C4315BB41EF0BC7E26AD475B8A2FA12E9E6636F51E41EDF24273688CB268C1A5EB2ABA8E46B7C8F
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg width="1617" height="218" viewBox="0 0 1617 218" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1479.87 213.16C1483.37 209.072 1485.81 204.595 1487.17 199.728C1488.73 194.861 1489.51 188.437 1489.51 180.456V104.536C1489.51 91.104 1484.15 84.388 1473.45 84.388C1467.8 84.388 1462.93 86.2373 1458.85 89.936V180.456C1458.85 188.632 1459.53 194.959 1460.89 199.436C1462.25 203.913 1464.78 208.488 1468.48 213.16H1389.93C1395 209.072 1398.5 204.595 1400.45 199.728C1402.39 194.861 1403.37 188.437 1403.37 180.456V66.868C1403.37 57.9133 1402.2 51.1 1399.86 46.428C1397.53 41.5613 1393.53 37.1813 1387.89 33.288L1458.85 0V77.088C1462.74 70.664 1468.38 65.5053 1475.78 61.612C1483.37 57.524 1491.36 55.48 1499.73 55.48C1513.94 55.48 1525.03 59.568 1533.01 67.744C1541 75.92 1544.99 87.6 1544.99 102.784V180.456C1544.99 188.243 1545.76 194.569 1547.32 199.436C1549.07 204.108 1552.09 208.683 1556.37 213.16H1479.87Z" fill="#030212"/>.<path d="M1367.11 184.836C1374.51 184.836 1380.44 182.403 1
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 800 x 219, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):15879
                                                                                                                                                                                                                                                                  Entropy (8bit):7.903797357262336
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:B6183C21BF60D2361BFAC16F257AF68A
                                                                                                                                                                                                                                                                  SHA1:46A32CAD285848A2CF6C00E347B0FAC802F1FF9D
                                                                                                                                                                                                                                                                  SHA-256:8124EFA8A1FF935046D708CDC39F69B72D0E943080ABB7D6C35CEABFB1234359
                                                                                                                                                                                                                                                                  SHA-512:6AD844974687A5BE2171B402A520F7263EF57C8A7AAF1C5AAE5A1BC39184B1DC9DEEF3706DD4FAF78D13A85336658C785AC71390476EFE33C08B6DF3D0482D83
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ............/....gAMA......a.....bKGD..............pHYs..........+......tIME.....!...<.. .IDATx...w.dU......'..AfH..(..... (&D..k......[.*...f0..".....Q`.....Dr.3.ar.~..S....Uu...y...[..'|.I..*.DD.....0._..\........,...6......?".r*....5O8.le..0^.1...L....<`..ll.....5...E...o....?;.............f..,R.....9...x.$>.f.Z......D..3333s.b5.8..6....b..j......z;V.%.9..........9......f....z4......i%|..I......9.0333s.b..p..v...v .n<.X.X..S8........W........F.#.o~m..AZ.jf.N..........q......YC.....t...%..iY~.....t...yI.Q.........h iX.TI.Jz....{.%}[.\_%3333.....,.(.]..8f.6...x..c.No.ie..F.c.......[...D..V.......xj.O.:........|8.03333. ..4.{;6#.Z...,`.>..b.$...q...3333s.R..c..|`o.i....+p.W._.~..K=.........;...x-i..y...:.c...6.t......Y......P./$.-i..e..C$M..........i...tC.cD.s..m.............H.P.g.}U.\..$.9.03333._ ....%}S..U.|I...D.....Y......%. .&,U.]*...<.......x.%..N...\.,is_I3333....%..3$.^..W|.G.2I..4..4YY..w....l....N..E.rI...j.......;I....._...8>
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65199)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):160637
                                                                                                                                                                                                                                                                  Entropy (8bit):5.255683844492837
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:4B0A3BBBE8F6C3612425DBB70266C0C6
                                                                                                                                                                                                                                                                  SHA1:C6D7EF0EC4CDA20ED16F513F749CE60F1A6B06F7
                                                                                                                                                                                                                                                                  SHA-256:7B50B90772072E83E1B88CEE04245BD82508E41784AF8D2F8C72CE0BD809F5E9
                                                                                                                                                                                                                                                                  SHA-512:65CF462793BBF9105FDE189038FA548BBBF032DA07C37A114593C5B0FA6A11DCF4D0DBCB4ABB4CC4217C5752E1D744BC3534A93B6B3AD2D7AEC76BC55F5604BA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/2443530c-ff8dea9211eac653.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[667],{42614:function(e,t,n){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l=n(86006),a=n(26183),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=[],f=-1;function d(e){return{current:e}}function p(e){0>f||(e.current=c[f],c[f]=null,f--)}function h(e,t){c[++f]=e.current,e.current=t}var m=Symbol.for("react.element"),g=S
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 66932, version 1.0
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):66932
                                                                                                                                                                                                                                                                  Entropy (8bit):7.994768877437717
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:73C093080DE1E32A990743CBB589DBF6
                                                                                                                                                                                                                                                                  SHA1:C453E7312FE7C66BAFE9A0E6FF4FBF5C8AEAB4F1
                                                                                                                                                                                                                                                                  SHA-256:DCAFEB348BDD9C391FA93A7256AAE8077068EAFB1E13661496AEB2DE8B39CBAC
                                                                                                                                                                                                                                                                  SHA-512:49271C5F267C1C00B3AEE3C1A14C632029D11B8CA2EB6EA5022F26CE9803B33A892525452C70FDB3D47BBB2D43201EBE84D79271A3D6006D047E3D8CFB751AAA
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://use.typekit.net/af/3ec29d/00000000000000007735a1b1/30/l?primer=f592e0a4b9356877842506ce344308576437e4f677d7c9b78ca2162e6cad991a&fvd=n4&v=3
                                                                                                                                                                                                                                                                  Preview:wOF2OTTO...t......,................................??DYNA.A?GDYN.0...4..L.`..`.6.$..8...... [.+..b.......P=..d.=.....^"jR............p.....UU............._.._........?..?......................../..1..0-.q=^..*..E2.2..`...Q.O..c.8{..n_..21O!H..M\tS...+?z...).i(..`......y...P..fo......;!H.NW....`..h.T.4...."V@.[...V.`..........S..z.I.N....K.....E.\....H..;hY%%_E..<.-..U...M.{.8.+..c.jR...#G.JZ.:....?I/h...Hg(T_..F..$}U.y......W.~.2.g..Y.~...^@;..**i..!"..../..U0v$...34...B[RP..g}.y^7?1&.^....j..`....E)E...ei)Ul."..@L..qL(..."NTP....2d.@\8z.........?...|o..q.Xg.F,..u.'....<...Yh+AB..E,....q........1..i=.&)...P.6...VH...AM.b.J..tU.}.!.y.........8.&;3.XW)..(.6....h.5..b....,.T%...A.(.,.o..../...$fX..q..:9.....k,..]p...t..m.t....W$s{>....?]a .@.e#m.5.ER.`.A.j9.x0.ZB..\{.x.....lzW8..e...:YMU.+.....R`t...p.'...|I..x.....U.L.i.k&...,3U.*..K0..B....B..B..j.jj/.w.O.E..n.....~....q)...Y[..IZO.+.-.o./..^_.@w...N<P.ow..U...7s.....I!.N.CzI.!.7...<{..,.R
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39070)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):494093
                                                                                                                                                                                                                                                                  Entropy (8bit):5.52231948633759
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:019530AB60C4113A66EC3B5CEBD4D12F
                                                                                                                                                                                                                                                                  SHA1:7C2B82FD0B3046C519F07269E33ECCDFEE91D36B
                                                                                                                                                                                                                                                                  SHA-256:FC142061FD78E4CCF64F80B446A61092E556B39D779F76938C8F79535CF04669
                                                                                                                                                                                                                                                                  SHA-512:2BF3F869B6CAE6D31104A683F7B63E5A67A1401944985DB88B7C904196420A6C9C750EAE09C69D0A1E799987CB49C08758CD4DF2504671376AFB689AB040ECA7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"58",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":",C0001,","vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){return!!",["escape",["macro",1],8,16],".match(\/,C0002,\/)})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"gid"},{"function":"__c","vtp_value":"1"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"language"},{"function":"__c","vtp_value":"2"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"subject"},{"function":"__c","vtp_value":"3"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"intendedAudience"},{"fu
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):1467
                                                                                                                                                                                                                                                                  Entropy (8bit):5.6218450909465965
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:646CA37D46AA64BAA30AB2AF957A9E8E
                                                                                                                                                                                                                                                                  SHA1:19C43422A615B93199F8B8EF9FF514B195CDEBF6
                                                                                                                                                                                                                                                                  SHA-256:7E6EABD2B1D3D414470A535A07AA31D7DBF33C590163338905BB5EABA95F997D
                                                                                                                                                                                                                                                                  SHA-512:7613E4C471DA8E6DB186A605735F27A9AC604D9A6D16284381A761AB2D2D6975E112DE514DD22173D7E759BA05DC19FA1753B9D44FA5832BE1EA7A018814B821
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://11547730.fls.doubleclick.net/activityi;dc_pre=CJWp_PK_hokDFbqqgwcdtq49-w;src=11547730;type=trode0;cat=trode001;ord=4142377384486;npa=0;gcldc=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE;gclaw=EAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE;auiddc=1117087877.1728655587;ps=1;pcor=210850099;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a90v9190615137z8850305103za201zb850305103;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101686685;epver=2;~oref=https%3A%2F%2Fwww.trodelvy.com%2Fpatient%2Fmtnbc%2Fhow-it-works%3Fgad_source%3D5%26gclid%3DEAIaIQobChMIovbG7r-GiQMV8JeDBx0y1RrHEAAYASAAEgIg2vD_BwE%26gclsrc%3Daw.ds?
                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"> Google Code for Trodelvy-DTP_Site-wide_All Pages_landing page_pageview Conversion Page -->.<script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 10847903560;.var google_conversion_label = "UZ6xCM_v6qUDEMi-17Qo";.var google_remarketing_only = false;.var google_allow_ad_personalization_signals = false;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//www.googleadservices.com/pagead/conversion/10847903560/?label=UZ6xCM_v6qUDEMi-17Qo&amp;guid=ON&amp;script=0&amp;npa=1"/>.</div>.</noscript><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJWp_PK_hokDFbqqgwcdtq49-w;src=11547730;type=trode0;cat=trode001;ord=4142
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65400)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):523844
                                                                                                                                                                                                                                                                  Entropy (8bit):5.375872039545721
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:824E9B2375AEFDFC6541D557C4577C75
                                                                                                                                                                                                                                                                  SHA1:DE6AD32A0A5CDFFF96DAAF1CE8D735EBDC8195D5
                                                                                                                                                                                                                                                                  SHA-256:11B7D8BF25E65588F5BB3686AD3B179FEC2D874EBE0E4F947A7BB6807048B358
                                                                                                                                                                                                                                                                  SHA-512:BF31DD0512CB852567EAB5BF44A903A18BB5FCFBF17DD229D307AECDED690C0BDE493ECB1810C4AF4CB8657236D9306A1F735B8FE598BFDD33593E44B5CE03C2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/new/_nuxt/334.1f19a4c83fc3bba5d487.css
                                                                                                                                                                                                                                                                  Preview:@import url(https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700;900&family=Syne:wght@400;500;600;700&display=swap);.html[data-v-697f9ffc]{font-size:100%}body[data-v-697f9ffc]{background:#fff!important;background-color:#fff!important;font-family:"GreycliffCF",sans-serif!important;margin:0;padding:0}.fa[data-v-697f9ffc],.fab[data-v-697f9ffc],.fad[data-v-697f9ffc],.fal[data-v-697f9ffc],.far[data-v-697f9ffc],.fas[data-v-697f9ffc]{font-family:"Font Awesome 5 Pro"!important}.fab[data-v-697f9ffc]{font-family:"Font Awesome 5 Brands"!important;font-weight:400}[data-v-697f9ffc]::-moz-placeholder{color:#ccd5dc}[data-v-697f9ffc]::placeholder{color:#ccd5dc}form[data-v-697f9ffc]{padding:0}.center[data-v-697f9ffc]{margin:0 auto;max-width:600px;text-align:inherit}.center img[data-v-697f9ffc]{margin-left:0!important;margin-right:0!important}.flex-row[data-v-697f9ffc]{display:flex;justify-content:center;width:100%}p[data-v-697f9ffc]{font-size:1rem;line-height:1.4rem}.bubble[data-v-69
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                  Entropy (8bit):3.0530507460466545
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                                                                                                                                                                                                                  SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                                                                                                                                                                                                                  SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                                                                                                                                                                                                                  SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://p.veritone-ce.com/f1b8619c-cbbc-4b1e-82fe-c2e295005386?ts=1728655529020&url=https%3A%2F%2Ffuturhealth.com%2Fmedication-new%2F%3Faffid%3D1008%26tid%3D1%26campaign_id%3D%7B%7Bcampaign.id%7D%7D%26adset_id%3D%7B%7Badset.id%7D%7D%26ad_id%3D%7B%7Bad.id%7D%7D%26cq_src%3Dgoogle_ads%26cq_cmp%3D21791356460%26cq_con%3D%26cq_term%3D%26cq_med%3D%26cq_plac%3D%26cq_net%3Dx%26cq_plt%3Dgp%26gad_source%3D5%26gclid%3DEAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,..............;
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):35946
                                                                                                                                                                                                                                                                  Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                  SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                  SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                  SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9032), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):9032
                                                                                                                                                                                                                                                                  Entropy (8bit):5.193971179368453
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:74D4CE15AB386DF982508025BBA629A7
                                                                                                                                                                                                                                                                  SHA1:03E7A6C92C2C0AE6514626079DB9461B0F32665B
                                                                                                                                                                                                                                                                  SHA-256:3D9E8EBCB3DDD3B60D71802896F6A9905CD4D0FB697DAB5F870CC602ED107CAE
                                                                                                                                                                                                                                                                  SHA-512:FD936253FD23D469EF7FB6F0DDB4FE7A919010F429CD648377E46FF1F51093877ECD0EA381477580232580F02C07C77368DF02CE7B8B0351A791AB2B2243FAC9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[466],{2422:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createAsyncLocalStorage",{enumerable:!0,get:function(){return createAsyncLocalStorage}});let r=Error("Invariant: AsyncLocalStorage accessed in runtime where it is not available");let FakeAsyncLocalStorage=class FakeAsyncLocalStorage{disable(){throw r}getStore(){}run(){throw r}exit(){throw r}enterWith(){throw r}};let n=globalThis.AsyncLocalStorage;function createAsyncLocalStorage(){return n?new n:new FakeAsyncLocalStorage}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},8427:function(e,t,r){"use strict";function clientHookInServerComponentError(e){}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"clientHookInServerComponentError",{e
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (427), with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):427
                                                                                                                                                                                                                                                                  Entropy (8bit):5.363927140494394
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DDF90DBEC0B491E483CE087B8EE34081
                                                                                                                                                                                                                                                                  SHA1:1DEF7AC55E6665DEDB7CA604A6A1671F9FB55BF4
                                                                                                                                                                                                                                                                  SHA-256:6313A8E43D4092E1E3B8069A13F7670A1A1907DEFB0141C324AFB2AE6E18F4EF
                                                                                                                                                                                                                                                                  SHA-512:89D8308CD79D0A81D82D74D432243AEFB3F032219AA63E5C8CDE6716C3CD6E99567BF80B6FCE674EB81A2536C48D9D0F845875CE4117B6CEA3E713C3089237A4
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://intake.mdexam.com/_next/static/chunks/4b4758af-d6a830e75664a0d1.js
                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[141],{48136:function(t,a,n){n.d(a,{oFd:function(){return u}});var r=n(83270);function u(t){return(0,r.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M10.97 4.97a.75.75 0 0 1 1.07 1.05l-3.99 4.99a.75.75 0 0 1-1.08.02L4.324 8.384a.75.75 0 1 1 1.06-1.06l2.094 2.093 3.473-4.425a.267.267 0 0 1 .02-.022z"}}]})(t)}}}]);
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2423)
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):2424
                                                                                                                                                                                                                                                                  Entropy (8bit):5.118561257013647
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:C1E398D8CC65CD9241CC3F1840ADD2CB
                                                                                                                                                                                                                                                                  SHA1:316B1005D23D838C83E8BC65D3C2679B8C098DF6
                                                                                                                                                                                                                                                                  SHA-256:89CF66CB9DE8DA20FC15E9953845DD4D1DE2C0FB465C827A09D818449222C533
                                                                                                                                                                                                                                                                  SHA-512:E534DC63DB678A8248B5E3D83B34C7324B23C27055402616A98DE3009B9C524B0C31C08291482F3B0720061F35EEEF30803FE98E8B5AF8438A3EBD2A6D49AAD9
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:"use strict";!function(s,u){var l=s.__acuityAdsPixelEventServer||"https://e.acuityplatform.com/pj",r="http://",n="https://",y="pixelKey",f="pk";function a(e){try{var t=d(function(e){var t=e.err,r=e.topFrame,n="";if(t)try{n=s.top.location.href}catch(e){n=s.location.href}else n=r.location.href;return n}(function(){var e=s,t=!1;try{for(;e.parent.document!==e.document;){if(!e.parent.document){t=!0;break}e=e.parent}}catch(e){t=!0}return{topFrame:e,err:t}}())),r=function(e){{if(e.hasOwnProperty(y)&&e[y])return e[y];if(e.hasOwnProperty(f)&&e[f])return e[f];if(s.acuityAdsPixelKey)return s.acuityAdsPixelKey;throw new TypeError("Missing required Pixel Key. Please check snippet or pass Pixel Key like following: aap({ pixelKey: '12345' }).")}}(e||{}),n=(c=r,o=t,p=e||{},"".concat(l,"?")+["pk=".concat(c),"pu=".concat(o)].concat(Object.keys(p).filter(function(e){return p[e]&&(!Array.isArray(p[e])||0<p[e].length)}).map(function(e){return"".concat(e,"=").concat(d(Array.isArray(p[e])?p[e].join("~"):p[e]
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):212692
                                                                                                                                                                                                                                                                  Entropy (8bit):5.539497044437498
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:A4146F9055B2BAA577F90DEE4B391301
                                                                                                                                                                                                                                                                  SHA1:1AEFC5F72B8F19625DBAB82FA36B15BC9D5ECBDE
                                                                                                                                                                                                                                                                  SHA-256:B1E427F762DC94ABE7385510A3A2778FEEAE71E4CCB543C4B0F534FD98CB18A2
                                                                                                                                                                                                                                                                  SHA-512:8A1322D3ABC1284D46DE1D800D9977406FA2F4D3BC28B6EDC3F9F606921B35FF34B93A74A3903BB26967FDA43749AC46C84300473E542F36647AD4C798512C21
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-NLN7JVRM&l=dataLayer
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-8BG1020NF6","tag_id":3},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"AW-11440598016","tag_id":4},{"function":"__tl","vtp_eventName":"gtm.timer","vtp_interval":"3000","vtp_limit":"1","vtp_uniqueTriggerId":"1
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 870 x 1356, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):21995
                                                                                                                                                                                                                                                                  Entropy (8bit):7.974293664642716
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:CA408E5809750E5729EA07D7B4D2B2CE
                                                                                                                                                                                                                                                                  SHA1:876EF7113F5F850CCE06DA5D845FDD118497F84B
                                                                                                                                                                                                                                                                  SHA-256:57F3D997987E353651E3FD4ECC8C6B704607702127B1B842C48A0E3793981269
                                                                                                                                                                                                                                                                  SHA-512:6BF9EF29E11CBB0F3D3146C61B1A8A8E2F80FB05E76E1203DB2BEEE93AEA7FC8148796B3895433D75F8FFA6654B764C1BA9E48680111569AAB479624C5D75F7C
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/images/sema-combo2.png
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...f...L.....c.{....tPLTE.....................................................................................................................TR..........DA......... 93?UM_.........qg~...............t.[Y...29?*&/sq.er}...cZnq..~..G@OKU^...%+/?GNXdm........ML.....39?UV.XS.........._^.NJ.v~.v...LU^..........ld.ej.........................ge..}......~|...........Xdn.4.f...)tRNS. .`..`....@@...p.p...0......PP.0.0_....j..S.IDATx...... ...d...4.@......?..n..2..S.....*.&.$....k.!.cn?...t;Ds.!..b........}.k.&.y.....W[.8..1..9.U..MZ..q....5...%.....G.r:..%...B...,!N...Ik..@K...ALL64.n.......l..H...v.dK..(}..b.A../a.Mi.. .+...0.P.@"g.moH...Z.....5..|.{.b.n...[.g.g.....lP.(.j....O0.>.,\..[.....Gs(.P....w|.X.Q.[:\.....:F2F.P...x&.4.+.`.A$2F.P......h....^5..c..nk..}=...........bms`..f..h.>....&F..dg8..+.. ..<....wix....k.ufvG.-.aw........Dz....#8...!.W..j......3A..!...cG..w....F.....z..q.L...0B&.Ak..;.!h.....5...4o..!
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):281881
                                                                                                                                                                                                                                                                  Entropy (8bit):5.545658903470616
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:DDD7A121E29666B2424BD1077813B293
                                                                                                                                                                                                                                                                  SHA1:69CBFF5A9F435F7029E021735E935AFE92B8149F
                                                                                                                                                                                                                                                                  SHA-256:2CBCD63EE687EB1E641C344589D24F6E6706258B438741A8C12F218A54C35F2E
                                                                                                                                                                                                                                                                  SHA-512:F69043E85F92723190797141C32EAEA65852B4F22F09D3DDE7F95956C9C2F7B446A5F82BC356F5C5EA9098AE371C3D2CFB6E9358163B0D29DD19561A4CE73CC2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-11440598016&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-11440598016","tag_id":10},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                  Entropy (8bit):3.93617463006964
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:0BB7447118D818AC10B31EE520EDED66
                                                                                                                                                                                                                                                                  SHA1:8D45DB135B2E80C1154EA2239D575110DFFC30FA
                                                                                                                                                                                                                                                                  SHA-256:9A07DD06CD4F55B02A0B90F5DC52E1B7DFD5826DF5A83953BB540B9B6CDF32D5
                                                                                                                                                                                                                                                                  SHA-512:72FA4437006333A9F86AD32A7C8168A771F20E15E01C845AE911248EF4641DD0E4A6711E2799F476B5E3D8E3041F170652EDABDB8D0C80116B19AE216620BA89
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://futurhealth.com/api/v1/affilate/?affid=1008&tid=1&campaign_id=%7B%7Bcampaign.id%7D%7D&adset_id=%7B%7Badset.id%7D%7D&ad_id=%7B%7Bad.id%7D%7D&cq_src=google_ads&cq_cmp=21791356460&cq_net=x&cq_plt=gp&gad_source=5&gclid=EAIaIQobChMI8sG20r-GiQMV65qDBx0kVwwQEAAYASAAEgK1SfD_BwE
                                                                                                                                                                                                                                                                  Preview:{"type": "HasOffers", "tid": "1", "affid": "1008"}
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 108 x 177, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):5200
                                                                                                                                                                                                                                                                  Entropy (8bit):7.903096281802032
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:1D9DC3B1CF2335C8A9304452B1DC803E
                                                                                                                                                                                                                                                                  SHA1:C1C04AE47F88A34C7079498C92213675E5A83184
                                                                                                                                                                                                                                                                  SHA-256:D2C934231DF5574C5EB08050BD018AFD7502F22036BA7620BAE1D8F0E851B80A
                                                                                                                                                                                                                                                                  SHA-512:40A4D2C50FADF94F791E30E7B444090A9130972A6C51E4AC2CAF0C8D4E795AD6B7B2E923BEAEF75F4A7BA8A89C143C5F3E23B97579940D370CFFEAA9B638BBA6
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...l.................PLTE...O+.P..W#.Z .P..P..N..N..P..O..P..N..N..K..P..P..P.................N..........................................m.......N.................................................................................................................DA............................................................................................................................................................................```............ppp.~.........................................................iii...\Y.OK........................GC.........{{{xwy..........pl.JG................uuu......................zw.b_.WR..............................tr.hd.....................[W..............br.Yn...............s.....ht.zt.{z.XXX1......GtRNS....................` ..........pR&}@!R..0FbH.A.hO9...u8_Z(.%...X5........IDATx....J.@...fwg. x..K.`.....'.'.<{...3...k.Wp&.....4..OI{...i...J..HV..c&.......lJ..r......b&.a".&..{?./...A.......
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                                                                                  Entropy (8bit):3.952302977662386
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:5946E5C17FC87E9DE5DDDD94DF06F777
                                                                                                                                                                                                                                                                  SHA1:F460C394EBFF0D503C949C63D1F29906D6D5E1A8
                                                                                                                                                                                                                                                                  SHA-256:5831064F007DFF3336F30EABEC86248A0A4EB2360B89FA0551468CA637D97736
                                                                                                                                                                                                                                                                  SHA-512:AE06ECFE237FC220682929127862878951D1E680F821E715A66BEEA1D86D36091E5D880884FC3B8FB53BA54047B21C2110407F7ABA3AF4BCFE2DC3031F23482B
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  URL:https://match.deepintent.com/identity/?key=1ca069c7d81ad9d4cd40c7f2245947903b8854b19a2a9fb2413937efba3526f8&sid=037b7ea0-87da-11ef-82f5-1d8e0acccbc7&cb=jsonp_1728655591086_61005
                                                                                                                                                                                                                                                                  Preview:jsonp_1728655591086_61005({})
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):242
                                                                                                                                                                                                                                                                  Entropy (8bit):5.124671379833358
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                  MD5:092DD35B32C77FCD649E0A3B6F8849C3
                                                                                                                                                                                                                                                                  SHA1:610A89035D057A3CE3807AC8EBC9A92AC81C992E
                                                                                                                                                                                                                                                                  SHA-256:420E13518E0036E35E3249B939244F8DA4510CEFF18E734A1940688A8B970135
                                                                                                                                                                                                                                                                  SHA-512:4057CB50EFC907CE2E9174CBC4BA9FB9A60153DBDBF10C663522BE1FF3045B87FC13047EBAFE9B0D2EE45CC5672FCE5BE514D820CC9E1C59423A88F9FFA4048D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="6" viewBox="0 0 12 6">. <path id="Icon_ionic-md-arrow-dropdown" data-name="Icon ionic-md-arrow-dropdown" d="M9,13.5l6,6,6-6Z" transform="translate(-9 -13.5)" fill="#140fa5"/>.</svg>.
                                                                                                                                                                                                                                                                  No static file info